Awesome-Red-Teaming VS theZoo

Compare Awesome-Red-Teaming vs theZoo and see what are their differences.

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public. (by ytisf)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Awesome-Red-Teaming theZoo
8 64
6,524 10,732
- -
0.0 2.8
4 months ago 29 days ago
Python
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Awesome-Red-Teaming

Posts with mentions or reviews of Awesome-Red-Teaming. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

theZoo

Posts with mentions or reviews of theZoo. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-20.

What are some alternatives?

When comparing Awesome-Red-Teaming and theZoo you can also consider the following projects:

nanodump - The swiss army knife of LSASS dumping

DDOS-RootSec - DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

Starkiller - Starkiller is a Frontend for PowerShell Empire.

Malware-Sample-Sources - Malware Sample Sources

SharpLAPS - Retrieve LAPS password from LDAP

NoRussian - Volunteer DoS tool via HTML + JS

Viper - Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

malware-samples - A collection of malware samples caught by several honeypots i manage

Red-Team-Advent-of-Code - Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

drakvuf-sandbox - DRAKVUF Sandbox - automated hypervisor-level malware analysis system

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

MalwareSourceCode - Collection of malware source code for a variety of platforms in an array of different programming languages.