Awesome-Red-Teaming VS awesome-malware-analysis

Compare Awesome-Red-Teaming vs awesome-malware-analysis and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Awesome-Red-Teaming awesome-malware-analysis
8 8
6,524 11,071
- -
0.0 0.0
4 months ago 10 days ago
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Awesome-Red-Teaming

Posts with mentions or reviews of Awesome-Red-Teaming. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

awesome-malware-analysis

Posts with mentions or reviews of awesome-malware-analysis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

What are some alternatives?

When comparing Awesome-Red-Teaming and awesome-malware-analysis you can also consider the following projects:

nanodump - The swiss army knife of LSASS dumping

awesome-frida - Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

Starkiller - Starkiller is a Frontend for PowerShell Empire.

malware-samples - A collection of malware samples caught by several honeypots i manage

SharpLAPS - Retrieve LAPS password from LDAP

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Viper - Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Red-Team-Advent-of-Code - Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

awesome-yara - A curated list of awesome YARA rules, tools, and people.

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

HiddenVM - HiddenVM — Use any desktop OS without leaving a trace.