Тёмный

How to Use Atomic Red Team Tests 

Red Canary
Подписаться 6 тыс.
Просмотров 24 тыс.
50% 1

Atomic Red Team is an open-source testing framework mapped to the MITRE ATT&CK Framework. It enables defenders to test their detections against a broad spectrum of attacks.
Read this article to learn more: www.redcanary....

Опубликовано:

 

11 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 6   
@FernandoLopez-zm9me
@FernandoLopez-zm9me 6 лет назад
Great work! I started using the framework and it is very easy to follow.
@cscokid75
@cscokid75 6 лет назад
Great work, @subtee and team. Thank you!
@zigzag230687
@zigzag230687 4 года назад
Hi Great work, I just had a question regarding the logs. Were you able to detect this activity using the MS endpoint logs (Security, application etc) or did you have additional logging via sysmon? Thanks
@4SecuriTI
@4SecuriTI 6 лет назад
Excelente, Gran trabajo!
@FurkanÇalışkan
@FurkanÇalışkan 6 лет назад
Thanks
@palevelmode
@palevelmode 5 лет назад
moar!!!
Далее