ThreatSim VS APTSimulator

Compare ThreatSim vs APTSimulator and see what are their differences.

ThreatSim

Threat Simulator for Enterprise Networks (by joeavanzato)

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack (by NextronSystems)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ThreatSim APTSimulator
2 7
11 2,378
- 1.3%
10.0 0.0
about 2 years ago 11 months ago
Python Batchfile
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ThreatSim

Posts with mentions or reviews of ThreatSim. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-26.
  • Lack of Detections
    3 projects | /r/crowdstrike | 26 May 2023
    I wrote one for this exact purpose a while ago (https://github.com/joeavanzato/ThreatSim)
  • EDR Attack Simulation
    6 projects | /r/msp | 26 May 2023
    Self promotion, but I wrote a tool for doing this in one of my previous positions : https://github.com/joeavanzato/ThreatSim

APTSimulator

Posts with mentions or reviews of APTSimulator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-26.

What are some alternatives?

When comparing ThreatSim and APTSimulator you can also consider the following projects:

invoke-atomicredteam - Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.

EDR-Telemetry - This project aims to compare and evaluate the telemetry of various EDR products.

DumpsterFire - "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

monkey - Infection Monkey - An open-source adversary emulation platform

Notes

ransomware-simulator - Ransomware simulator written in Golang