DeTTECT VS tram

Compare DeTTECT vs tram and see what are their differences.

DeTTECT

Detect Tactics, Techniques & Combat Threats (by rabobank-cdc)

tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®. (by center-for-threat-informed-defense)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
DeTTECT tram
4 3
1,955 391
1.9% 5.9%
8.3 7.9
13 days ago 3 months ago
SCSS Jupyter Notebook
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DeTTECT

Posts with mentions or reviews of DeTTECT. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-04.

tram

Posts with mentions or reviews of tram. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-01.

What are some alternatives?

When comparing DeTTECT and tram you can also consider the following projects:

caldera - Automated Adversary Emulation Platform

Go-MISPFeedGenerator - Golang implementation of PyMISP-feedgenerator

dettectinator - Dettectinator - The Python library to your DeTT&CT YAML files.

adversary_emulation_library - An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

caldera_pathfinder - Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

attack-control-framework-mappings - 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

tram - Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.