EDR Attack Simulation

This page summarizes the projects mentioned and recommended in the original post on /r/msp

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
WorkOS - The modern identity platform for B2B SaaS
The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.
workos.com
featured
  • atomic-red-team

    Small and highly portable detection tests based on MITRE's ATT&CK.

  • Atomic Red Team is one of the more extensive options. Just don't run it on production machines, use it on lab machines that can be wiped after testing is done. https://github.com/redcanaryco/atomic-red-team

  • EDR-Telemetry

    This project aims to compare and evaluate the telemetry of various EDR products.

  • You can easily see some of the weak points of each EDR through the telemetry project. Be sure to update it if you find differences. https://github.com/tsale/EDR-Telemetry

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • ThreatSim

    Threat Simulator for Enterprise Networks

  • Self promotion, but I wrote a tool for doing this in one of my previous positions : https://github.com/joeavanzato/ThreatSim

  • APTSimulator

    A toolset to make a system look as if it was the victim of an APT attack

  • https://github.com/NextronSystems/APTSimulator is another common choice for this.

  • invoke-atomicredteam

    Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

  • Also, if you want to use Atomic Red Team (which you should), look towards https://github.com/redcanaryco/invoke-atomicredteam, a framework for automating usage of tests through that.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • Which Antivirus do you recommend and why?

    1 project | /r/sysadmin | 28 Jun 2023
  • Exfiltration Detections

    2 projects | /r/crowdstrike | 21 Jun 2023
  • Red Team Methodology

    1 project | /r/redteamsec | 28 Apr 2023
  • “Malicious” powershell commands for demo

    2 projects | /r/PowerShell | 16 Apr 2023
  • Initial acess simulation tests

    4 projects | /r/redteamsec | 24 Mar 2023