CISA releases RedEye open-source analytic tool

17-Oct-22

An operator can review mitigation tactics, interpret complex data, and make informed decisions in response to a Red Team evaluation using RedEye, which is available on GitHub.

The application analyses logs, including those from Cobalt Strike, and provides the information in a way that is simple to understand. Then, users can tag and comment on the activities that are shown in the tool. RedEye’s presentation mode allows users to show stakeholders findings and workflow. Read More…