VECTR – A Tool That Facilitates Tracking Of Your Red And Blue Team Testing Activities To Measure Detection And Prevention Capabilities Across Different Attack Scenarios

VECTR documentation can be found here: https://docs.vectr.io

VECTR Community Discord Channel: https://discord.gg/2FRd8zf728

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios. VECTR provides the ability to create assessment groups, which consist of a collection of Campaigns and supporting Test Cases to simulate adversary threats. Campaigns can be broad and span activity across the kill chain, from initial compromise to privilege escalation and lateral movement and so on, or can be a narrow in scope to focus on specific detection layers, tools, and infrastructure. VECTR is designed to promote full transparency between offense and defense, encourage training between team members, and improve detection & prevention success rate across the environment.

VECTR is focused on common indicators of attack and behaviors that may be carried out by any number of threat actor groups, with varying objectives and levels of sophistication. VECTR can also be used to replicate the step-by-step TTPs associated with specific groups and malware campaigns, however its primary purpose is to replicate attacker behaviors that span multiple threat actor groups and malware campaigns, past, present and future. VECTR is meant to be used over time with targeted campaigns, iteration, and measurable enhancements to both red team skills and blue team detection capabilities. Ultimately the goal of VECTR is to make a network resilient to all but the most sophisticated adversaries and insider attacks.


AVvXsEhOkSyYZgMwsBNU0CcRVvUxlu0rJ8mtD3UmLnQydgkhTAvrn8Ts1o4k0MP7Cc97if 8PeFLqvpKZZ2FBkj6OCzMzU0PTIyhis57aoV4cfhFQ3ATIA1 5NaTTSJAAIr2IpHR9r6vd0IgQCiFA 11VL0QdQC4q5FaJG6I EWUuUyaNKCrlc25bJX8AJd5KQ=w640 h422

AVvXsEiJLsHtHa yZM HtpLpDyzKz1Dp8Tzmhg7og1KO2vmtTDQtfJ9H0kaLMJnb5dNY1tAmLgPZrX7OWomHqXeueJpF7RuUoIj9v JCN2qlecqko5T8WRy2 YepnmFB7tav6Dy mKVTWaIIlfXsxywh5Lj8YKPCMf8YVmdLPLDutMeuWihDg84Tz98Mmenneg=w640 h488
AVvXsEjbnBANhzM6a4VWB9ldzzZSpo 14PYqFGtmJW r9 Rgf2BoXAenwJQo1hdXLGeXnC7DpgKnUO2rpBW9SkA835mzlWH KgL z SBKWyj6shMlvyOMajDpyfD99MrhlyQATL722Psfmf eFkiR5MNYMITkXjx0Bz2E T28Z64JSqpTNdnUkujYl0g11w Q=w640 h594

Documentation

Feature Breakdowns By Release

VECTR v7.1.1 Feature Breakdown

Team

LEAD PROGRAMMERS:

  • Carl Vonderheid
  • Galen Fisher
  • Daniel Hong

PROGRAMMERS:

  • Andrew Scott
  • Patrick Hislop
  • Dan Guzek
  • Zara Gunner
  • Nick Galante

DESIGN & REQUIREMENTS:

  • Phil Wainwright

DEV OPS:

  • Paul Spencer

GRAPHIC DESIGN & MARKETING:

  • Doug Webster

License

Please see the EULA

Atomic Red LICENSE

W7FX4P3lR1A

click here to read full Article

Read More on Pentesting Tools

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *

%d bloggers like this: