Awesome-Red-Teaming VS threat-tools

Compare Awesome-Red-Teaming vs threat-tools and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Awesome-Red-Teaming threat-tools
8 1
6,524 151
- 0.7%
0.0 6.5
4 months ago 6 months ago
Python
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Awesome-Red-Teaming

Posts with mentions or reviews of Awesome-Red-Teaming. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

threat-tools

Posts with mentions or reviews of threat-tools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

What are some alternatives?

When comparing Awesome-Red-Teaming and threat-tools you can also consider the following projects:

nanodump - The swiss army knife of LSASS dumping

SysmonForLinux

Starkiller - Starkiller is a Frontend for PowerShell Empire.

CyberPipe - An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

SharpLAPS - Retrieve LAPS password from LDAP

VanillaWindowsReference - A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!

Viper - Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Red-Team-Advent-of-Code - Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

Malware-IOCs

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.