redcanaryco/atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

CPowerShellJavaC#RubyC++Othermitremitre-attack
This is stars and forks stats for /redcanaryco/atomic-red-team repository. As of 25 Apr, 2024 this repository has 8166 stars and 2533 forks.

Atomic Red Team Atomic Red Team™ is a library of tests mapped to the MITRE ATT&CK® framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments. Get started You can execute atomic tests directly from the command line, no installation required. See the Getting started page of our wiki. For a more robust testing experience, consider using an execution framework like Invoke-Atomic. Learn more The Atomic Red Team documentation is available as...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
MicrosoftDocs/win32PowerShell87601.3k0
MicrosoftLearning/AZ-104-MicrosoftAzureAdministratorPowerShell2.9k+63.7k+10
PowerShellMafia/PowerSploitPowerShellC++Other11k+174.6k+6
dataplat/dbatoolsPowerShellTSQL2.2k07630
MicrosoftDocs/powerapps-docsPowerShell40507400
Azure/azure-docs-powershell-samplesPowerShell48505160
EmpireProject/EmpirePowerShellPythonShell7.1k02.8k0
microsoftgraph/powershell-intune-samplesPowerShell1.1k+16050
StartBootstrap/startbootstrap-freelancerPugJavaScriptSCSS2.5k03.5k0
StartBootstrap/startbootstrap-landing-pagePugJavaScriptSCSS1.5k01.7k0