APTSimulator VS atomic-red-team

Compare APTSimulator vs atomic-red-team and see what are their differences.

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack (by NextronSystems)

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK. (by redcanaryco)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
APTSimulator atomic-red-team
7 32
2,384 9,127
1.6% 2.1%
0.0 9.7
11 months ago 6 days ago
Batchfile C
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

APTSimulator

Posts with mentions or reviews of APTSimulator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-26.

atomic-red-team

Posts with mentions or reviews of atomic-red-team. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

What are some alternatives?

When comparing APTSimulator and atomic-red-team you can also consider the following projects:

DumpsterFire - "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

detection-rules - Rules for Elastic Security's detection engine

monkey - Infection Monkey - An open-source adversary emulation platform

sigma - Main Sigma Rule Repository

EDR-Telemetry - This project aims to compare and evaluate the telemetry of various EDR products.

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

invoke-atomicredteam - Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

sysmon-modular - A repository of sysmon configuration modules

Notes

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

ransomware-simulator - Ransomware simulator written in Golang

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.