Testing an XDR solution

This page summarizes the projects mentioned and recommended in the original post on /r/blueteamsec

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
  • atomic-red-team

    Small and highly portable detection tests based on MITRE's ATT&CK.

  • Check out Atomic Red Team’s Redcanary.

  • caldera

    Automated Adversary Emulation Platform

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • EDRs

  • Hi, RedCanary from Atomic Red Team is great, but you have to adapt it. Also here are some great infos regarding EDR and how to bypass them : https://github.com/Mr-Un1k0d3r/EDRs

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts