APTnotes VS awesome-pentest

Compare APTnotes vs awesome-pentest and see what are their differences.

APTnotes

Various public documents, whitepapers and articles about APT campaigns (by kbandla)

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things (by enaqx)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
APTnotes awesome-pentest
5 31
3,412 20,542
- -
3.1 5.0
4 months ago 7 days ago
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

APTnotes

Posts with mentions or reviews of APTnotes. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-13.
  • Ask HN: What Happened with the Grugq Article?
    1 project | news.ycombinator.com | 23 Aug 2023
    >with case studies and getting as niche on specific things as possible.

    Then definitely you can touch on APT marketplace, unlike the usual zeroday ones, those are -as the name implies, advanced, and mostly are state sponsored, you can find some of these in this sheet [1], or other sources [2] or older ones [3]. Now, for other zero day exploits, you can dig into your typical threat intelligence feeds to have an idea, some of these are daily updated [4] [5] [6] among a lot more of other resources, there are also underground databases for zero day and even APT updated as of yesterday, and also online marketplaces for those where you can buy/sell compromised RDP servers / webmail / cPanels / etc., or even services like smtp-sms for phishing among others, unfortunately, I can’t and won’t list any of these in here for obvious reasons, however, if you dig a little deeper definitely you will find something, just don’t use the usual search engines and normal channels, and get the usual security precautions like sandbox/vpns/etc. when access any of these sites, preferably in an isolated OS too.

    And thanks, not expert enough for sure!

    [1] https://docs.google.com/spreadsheets/u/1/d/1H9_xaxQHpWaa4O_S...

    [2] https://gist.github.com/Neo23x0/c4f40629342769ad0a8f3980942e...

    [3] https://github.com/kbandla/APTnotes

    [4] https://bazaar.abuse.ch/browse/

    [5] https://www.exploitalert.com/browse-exploit.html

    [6] https://threatfox.abuse.ch/browse/

  • Seeking Datasets on Malware
    1 project | /r/cybersecurity | 9 Jun 2023
    I trained up this repo in my privateGPT - https://github.com/kbandla/APTnotes
  • Le Burkina Faso
    2 projects | /r/france | 13 Oct 2022
  • Cybersecurity Repositories
    71 projects | /r/netsecstudents | 31 May 2022
    APT Notes
  • Les ressortissants russes en France reçoivent en ce moment sur leurs numéros de téléphone russe des demandes pour l'enrôlement dans l'armée en vue de la guerre avec l'Ukraine
    1 project | /r/france | 20 Feb 2022

awesome-pentest

Posts with mentions or reviews of awesome-pentest. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

What are some alternatives?

When comparing APTnotes and awesome-pentest you can also consider the following projects:

data - APTnotes data

awesome-nodejs - :zap: Delightful Node.js packages and resources

ThreatHunter-Playbook - A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

gobuster - Directory/File, DNS and VHost busting tool written in Go

awesome-ctf - A curated list of CTF frameworks, libraries, resources and softwares

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

osx-and-ios-security-awesome - OSX and iOS related security tools

SecurityExplained - SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

awesome-adversarial-machine-learning - A curated list of awesome adversarial machine learning resources

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

awesome-iocs - A collection of sources of indicators of compromise.

Probable-Wordlists - Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!