atomic-red-team VS APTSimulator

Compare atomic-red-team vs APTSimulator and see what are their differences.

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK. (by redcanaryco)

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack (by NextronSystems)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
atomic-red-team APTSimulator
32 7
9,079 2,373
1.6% 1.1%
9.7 0.0
3 days ago 11 months ago
C Batchfile
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

atomic-red-team

Posts with mentions or reviews of atomic-red-team. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

APTSimulator

Posts with mentions or reviews of APTSimulator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-26.

What are some alternatives?

When comparing atomic-red-team and APTSimulator you can also consider the following projects:

detection-rules - Rules for Elastic Security's detection engine

DumpsterFire - "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

sigma - Main Sigma Rule Repository

monkey - Infection Monkey - An open-source adversary emulation platform

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

EDR-Telemetry - This project aims to compare and evaluate the telemetry of various EDR products.

sysmon-modular - A repository of sysmon configuration modules

invoke-atomicredteam - Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

Notes

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

ransomware-simulator - Ransomware simulator written in Golang