Atomic Red Team is an open-source library of tests that security teams can use to simulate adversarial activity in their environments.

Fast

Atomic tests run in five minutes or less and require minimal setup. Spend less time configuring and more time testing!

Focused

Security teams don’t want to operate with a “hopes and prayers” attitude towards detection. Atomic tests are mapped to the MITRE ATT&CK matrix, so you always know which techniques you do and don’t detect.

Community-driven

Atomic Red Team is open source and community developed. By working together, we can develop a fuller picture of the security landscape.

Download Atomic Red Team

Ready to start testing? Download the library from GitHub here, or check out the Getting started page of the Atomic Red Team documentation.


Roll the dice

Not sure where to start? Roll the dice to select a random Atomic Test from the catalog.

Tactic

Technique

Atomic Test

Platforms:

Input Arguments:


      


      

Learn more at

Thanks to Tim Malcomvetter and Tim McGuffin for their idea!