APTnotes VS awesome-malware-analysis

Compare APTnotes vs awesome-malware-analysis and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
APTnotes awesome-malware-analysis
5 8
3,405 11,026
- -
3.1 0.0
4 months ago 4 days ago
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

APTnotes

Posts with mentions or reviews of APTnotes. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-13.

awesome-malware-analysis

Posts with mentions or reviews of awesome-malware-analysis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

What are some alternatives?

When comparing APTnotes and awesome-malware-analysis you can also consider the following projects:

data - APTnotes data

awesome-frida - Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

ThreatHunter-Playbook - A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

malware-samples - A collection of malware samples caught by several honeypots i manage

osx-and-ios-security-awesome - OSX and iOS related security tools

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

awesome-forensics - A curated list of awesome forensic analysis tools and resources

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

awesome-iocs - A collection of sources of indicators of compromise.

awesome-yara - A curated list of awesome YARA rules, tools, and people.

awesome-adversarial-machine-learning - A curated list of awesome adversarial machine learning resources

HiddenVM - HiddenVM — Use any desktop OS without leaving a trace.