Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
Projects in Awesome Lists by redcanaryco
A curated list of projects in awesome lists by redcanaryco .
https://github.com/redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Last synced: 29 Oct 2024
https://github.com/redcanaryco/mac-monitor
Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.
endpoint-security macos swift swiftui
Last synced: 06 Nov 2024
https://github.com/redcanaryco/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
Last synced: 06 Nov 2024
https://github.com/redcanaryco/chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
adversary-simulation elf linux mitre mitre-attack security security-testing
Last synced: 06 Nov 2024
https://github.com/redcanaryco/atomictestharnesses
Public Repo for Atomic Test Harness
Last synced: 06 Nov 2024
https://github.com/redcanaryco/surveyor
A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
Last synced: 06 Nov 2024
https://github.com/redcanaryco/oxidebpf
A Rust library for managing eBPF programs.
Last synced: 27 Sep 2024
https://github.com/redcanaryco/redcanary-response-utils
Tools to automate and/or expedite response.
Last synced: 06 Nov 2024
https://github.com/redcanaryco/redcanary-ebpf-sensor
Red Canary's eBPF Sensor
Last synced: 06 Nov 2024
https://github.com/redcanaryco/vscode-attack
Visual Studio Code extension for MITRE ATT&CK
Last synced: 06 Nov 2024
https://github.com/redcanaryco/ansible-atomic-red-team
This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam
Last synced: 06 Nov 2024
https://github.com/redcanaryco/openapi
Public API clients for connecting to the Red Canary APIs
Last synced: 06 Nov 2024
https://github.com/redcanaryco/helm-charts
Red Canary's Public Helm Chart Repository
Last synced: 06 Nov 2024