adversary_emulation_library VS attack-flow

Compare adversary_emulation_library vs attack-flow and see what are their differences.

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs. (by center-for-threat-informed-defense)

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows. (by center-for-threat-informed-defense)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
adversary_emulation_library attack-flow
8 5
1,545 499
4.1% 3.6%
9.5 8.9
4 months ago 6 days ago
C TypeScript
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

adversary_emulation_library

Posts with mentions or reviews of adversary_emulation_library. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-16.

attack-flow

Posts with mentions or reviews of attack-flow. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-21.

What are some alternatives?

When comparing adversary_emulation_library and attack-flow you can also consider the following projects:

tram - TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

caldera_pathfinder - Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

sysmon-modular - A repository of sysmon configuration modules

VECTR - VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

attack-control-framework-mappings - 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

attack-stix-data - STIX data representing MITRE ATT&CK

RedEye - RedEye is a visual analytic tool supporting Red & Blue Team operations

caldera - Automated Adversary Emulation Platform

stix2.1-coa-playbook-extension - A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-readable security playbooks such as CACAO Security Playbooks

heimdall2 - Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.

auditd-attack - A Linux Auditd rule set mapped to MITRE's Attack Framework