Skip to content

redcanaryco/AtomicTestHarnesses

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

44 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

AtomicTestHarnesses

AtomicTestHarnesses is a library that simulates and validates attack technique execution. It consists of a Powershell module for running attack techniques on Windows and also a Python package for running on macOS and Linux

The details of a technique can vary from attack to attack; AtomicTestHarnesses accounts for this by allowing you to execute many variations of a technique at once. AtomicTestHarnesses also validates the telemetry generated during execution, so you always know whether your simulations were successful.

Get started

To start testing with AtomicTestHarnesses, see the Getting started page of the wiki.

Learn more

The AtomicTestHarnesses documentation is available as a wiki.

For information about the philosophy and development of the atomic family of projects, visit our website at https://atomicredteam.io.

Check the license for information regarding the distribution and modification of AtomicTestHarnesses.

Contribute to AtomicTestHarnesses

AtomicTestHarnesses currently isn't open to public development. However, you can still contribute to the project by finding and fixing bugs.

You can report bugs and other problems by submitting an issue. If you fixed a bug, let us know by committing your code and opening a pull request.