redcanaryco / atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.
MIT License
9.56k stars 2.77k forks source link
mitre mitre-attack

Atomic Red Team

GitHub Action Status Atomics GitHub Action Status

Atomic Red Team™ is a library of tests mapped to the MITRE ATT&CK® framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments.

Get started

You can execute atomic tests directly from the command line, no installation required. See the Getting started page of our wiki.

For a more robust testing experience, consider using an execution framework like Invoke-Atomic.

Learn more

The Atomic Red Team documentation is available as a wiki.

For information about the philosophy and development of Atomic Red Team, visit our website at https://atomicredteam.io.

Contribute to Atomic Red Team

Atomic Red Team is open source and community developed. If you're interested in becoming a contributor, check out these resources:

Open in GitHub Codespaces