Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Blog Testing and validation

Explore the new Atomic Red Team website

The new Atomic Red Team website features smarter search filters, ATT&CK coverage heat maps, and many more insights about Red Canary’s open source testing library.

Adam Mashinchi
Originally published . Last modified .

The new Atomic Red Team™ website brings with it a major update to the way the community can explore Atomic Red Team tests, learn more about the projects and maintainers, and get better insights into the MITRE ATT&CK® coverage provided by the project.

Navigating atomics

The most significant update provided by the site can be found in the “Atomics,” “Tags,” and “Search” sections in the primary navigation of the site. Users can now easily search all the community-created atomics in the platform, without having to navigate through the GitHub repository. Atomics are “tagged” and sorted by ATT&CK Tactic, Executor, and Platform.

A special thanks to Atomic Red Team Maintainer Jose Hernandez, who lent his expertise and time to this project by creating the automation and styling that supports the atomics section of the site!

Roll the dice

It is worth noting that the content from the original version of the site is not gone; it now lives in the “Learn More” section! So if you’re looking for the “Roll the Dice” capability to randomly select an atomic test, for example, that’s still available on the Atomic Red Team section.

Maintainers’ showcase

We have also created a page dedicated to the Atomic Red Team maintainers, allowing the community to see who helps keep the project thriving, and provides details to find them on GitHub and the Atomic Red Team community Slack.

ATT&CK coverage

The site also features realtime coverage statistics, in which users can see a breakdown of the project’s ATT&CK coverage by platform, as well as generate just-in-time ATT&CK Navigator files to see what techniques are most well represented in Atomic Red Team, as well as which atomics have a higher difficulty curve to execute.

Shout out to Cameron Roberts, who spent his internship at Red Canary creating the scripts and tooling that enabled the creation of these utilities!

Get in touch

As always, we would love to get your feedback! Don’t hesitate to reach out to us on the Atomic Red Team Slack or via email; and be sure to check out and subscribe to the Atomic Newsletter!

 

Emu-lation: Validating detections for SocGholish with Atomic Red Team

 

Emu-lation: Validating detection for Gootloader with Atomic Red Team

 

Safely validate executable file attributes with Atomic Test Harnesses

 

Find security bugs in web application routes with route-detect

Subscribe to our blog

 
 
Back to Top