adversary_emulation_library VS RedEye

Compare adversary_emulation_library vs RedEye and see what are their differences.

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs. (by center-for-threat-informed-defense)

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations (by cisagov)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
adversary_emulation_library RedEye
8 7
1,545 2,531
4.1% -
9.5 10.0
4 months ago 6 months ago
C TypeScript
Apache License 2.0 BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

adversary_emulation_library

Posts with mentions or reviews of adversary_emulation_library. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-16.

RedEye

Posts with mentions or reviews of RedEye. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-25.

What are some alternatives?

When comparing adversary_emulation_library and RedEye you can also consider the following projects:

tram - TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

velociraptor - Digging Deeper....

sysmon-modular - A repository of sysmon configuration modules

auditd - Best Practice Auditd Configuration

attack-flow - Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Shuffle - Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

attack-control-framework-mappings - 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

robodroid-library - Curated list of Frida scripts for RoboDroid to run pre-defined behaviors.

stix2.1-coa-playbook-extension - A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-readable security playbooks such as CACAO Security Playbooks

AtomicPurpleTeam - Atomic Purple Team Framework and Lifecycle

auditd-attack - A Linux Auditd rule set mapped to MITRE's Attack Framework