Awesome-Red-Teaming VS Infosec_Reference

Compare Awesome-Red-Teaming vs Infosec_Reference and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Awesome-Red-Teaming Infosec_Reference
8 9
6,524 5,365
- -
0.0 4.2
4 months ago 14 days ago
CSS
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Awesome-Red-Teaming

Posts with mentions or reviews of Awesome-Red-Teaming. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

Infosec_Reference

Posts with mentions or reviews of Infosec_Reference. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-07.

What are some alternatives?

When comparing Awesome-Red-Teaming and Infosec_Reference you can also consider the following projects:

nanodump - The swiss army knife of LSASS dumping

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

Starkiller - Starkiller is a Frontend for PowerShell Empire.

hackdroid - Security Apps for Android

SharpLAPS - Retrieve LAPS password from LDAP

red_team_attack_lab - Red Team Attack Lab for TTP testing & research

Viper - Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

the_cyber_plumbers_handbook - Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

Red-Team-Advent-of-Code - Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

AlanFramework - A C2 post-exploitation framework

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

bugbounty-cheatsheet - A list of interesting payloads, tips and tricks for bug bounty hunters.