ATAschert / atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Atomic Red Team

CircleCI

Atomic Red Team is library of tests mapped to the MITRE ATT&CK® framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments.

Get started

You can execute atomic tests directly from the command line, no installation required. See the Getting started page of our wiki.

For a more robust testing experience, consider using an execution framework like Invoke-Atomic.

Learn more

The Atomic Red Team documentation is available as a wiki.

For information about the philosophy and development of Atomic Red Team, visit our website at https://atomicredteam.io.

Contribute to Atomic Red Team

Atomic Red Team is open source and community developed. If you're interested in becoming a contributor, check out these resources:

  • Join our Slack workspace and get involved with the community. Don't forget to review the code of conduct before you join.
  • Report bugs and request new features by submitting an issue.
  • Read our contribution guide for more information about contributing directly to this repository.
  • Check the license for information regarding the distribution and modification of Atomic Red Team.

About

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MIT License


Languages

Language:PowerShell 26.4%Language:Java 21.1%Language:C# 15.3%Language:Ruby 9.0%Language:VBScript 9.0%Language:C 7.3%Language:C++ 6.3%Language:Perl 1.3%Language:HTML 1.2%Language:Batchfile 0.8%Language:Python 0.4%Language:JavaScript 0.4%Language:XSLT 0.4%Language:ASP.NET 0.4%Language:sed 0.2%Language:Shell 0.2%Language:Makefile 0.1%