atomic-red-team VS detection-rules

Compare atomic-red-team vs detection-rules and see what are their differences.

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK. (by redcanaryco)

detection-rules

Rules for Elastic Security's detection engine (by elastic)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
atomic-red-team detection-rules
32 7
9,059 1,774
1.4% 0.8%
9.7 9.7
6 days ago 5 days ago
C Python
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

atomic-red-team

Posts with mentions or reviews of atomic-red-team. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

detection-rules

Posts with mentions or reviews of detection-rules. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-27.

What are some alternatives?

When comparing atomic-red-team and detection-rules you can also consider the following projects:

sigma - Main Sigma Rule Repository

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

KrbRelayUp - KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

sysmon-modular - A repository of sysmon configuration modules

security_content - Splunk Security Content

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

Certified-Kubernetes-Security-Specialist - Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.

APTSimulator - A toolset to make a system look as if it was the victim of an APT attack

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.