Incident-Playbook VS atomic-red-team

Compare Incident-Playbook vs atomic-red-team and see what are their differences.

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK. (by redcanaryco)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Incident-Playbook atomic-red-team
10 32
1,329 9,059
- 1.4%
0.0 9.7
over 1 year ago 6 days ago
Python C
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

atomic-red-team

Posts with mentions or reviews of atomic-red-team. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

What are some alternatives?

When comparing Incident-Playbook and atomic-red-team you can also consider the following projects:

ansible-navigator - A text-based user interface (TUI) for Ansible.

detection-rules - Rules for Elastic Security's detection engine

caldera - Automated Adversary Emulation Platform

sigma - Main Sigma Rule Repository

EDR-Testing-Script - Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

threathunting - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

sysmon-modular - A repository of sysmon configuration modules

content - Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

Incident-Response-Playbooks

Certified-Kubernetes-Security-Specialist - Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.