WELCOME
 

Welcome to this month's edition of the Atomic Newsletter, a monthly email with updates and news about Atomic Red Team™ and its related projects such as MITRE ATT&CK®Invoke-AtomicRedTeamAtomicTestHarnesses, and more. Visit our website and chat with us on Slack!

If you're reading this online, subscribe to get the newsletter sent to your inbox. Check out the archive for previous editions. 

 
 
THE LATEST FROM ATOMIC RED TEAM
 
 

Monster of the week:
Dragonforce ransomware

Atomic Red Team contributor Marco Pedrinazzi put together this collection of atomic tests to help you simulate Dragonforce ransomware, based on TTPs reported in research published by Group-IB

A wiper that's too hot to Handala
 


The Splunk Research Team's latest research on a destructive wiper being distributed by Handala Hacking Team includes atomic tests to help you simulate activity tied to their recent phishing campaign.

READ THE REPORT

 
 
 
 
 
 
 
Top contributors 
 
First-time contributors 
 
 
 
 
MORE OPEN SOURCE TOOLS
 
 
 
It's alive, Igor!
LOLRMM is alive! 
 

As seen on the latest episode of Atomics on a Friday, the good folks at Magic Sword have released another game-changing open source detection tool. Inspired by the LOLBAS project, LOLRMM is a central hub for defenders looking to track and manage both malicious and authorized use of remote monitoring and management (RMM) tools

600x500_PreSpeakers_MidYear_Webinar_RedCanary.jpg
  Twitter   LinkedIn   GitHub   YouTube   Slack