Awesome-Red-Teaming VS Awesome Cryptography

Compare Awesome-Red-Teaming vs Awesome Cryptography and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Awesome-Red-Teaming Awesome Cryptography
8 8
6,524 5,386
- -
0.0 6.0
4 months ago 24 days ago
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Awesome-Red-Teaming

Posts with mentions or reviews of Awesome-Red-Teaming. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

What are some alternatives?

When comparing Awesome-Red-Teaming and Awesome Cryptography you can also consider the following projects:

nanodump - The swiss army knife of LSASS dumping

cs-video-courses - List of Computer Science courses with video lectures.

Starkiller - Starkiller is a Frontend for PowerShell Empire.

awesome-hacking - A curated list of awesome Hacking tutorials, tools and resources

SharpLAPS - Retrieve LAPS password from LDAP

Tink - Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Viper - Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

awesome-ctf - A curated list of CTF frameworks, libraries, resources and softwares

Red-Team-Advent-of-Code - Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

libsodium - A modern, portable, easy to use crypto library.

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

jami-cli - Jami client for terminal