Purpleteam VS ThreatHunting-Keywords

Compare Purpleteam vs ThreatHunting-Keywords and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Purpleteam ThreatHunting-Keywords
1 1
123 344
- -
7.8 9.4
27 days ago 5 days ago
PowerShell HTML
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Purpleteam

Posts with mentions or reviews of Purpleteam. We have used some of these posts to build our list of alternatives and similar projects.

ThreatHunting-Keywords

Posts with mentions or reviews of ThreatHunting-Keywords. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Purpleteam and ThreatHunting-Keywords you can also consider the following projects:

MAL-CL - MAL-CL (Malicious Command-Line)

sysmon-config - Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

UltimateAppLockerByPassList - The goal of this repository is to document the most common techniques to bypass AppLocker.

reversinglabs-siem-rules - A collection of various SIEM rules relating to malware family groups.

awesome-lists - Security lists for SOC detections

chainsaw - Rapidly Search and Hunt through Windows Forensic Artefacts

MurMurHash - This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.

macOS-ATTACK-DATASET - JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.

awesome-threat-detection - ✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️