capsulecorp-pentest VS awesome-honeypots

Compare capsulecorp-pentest vs awesome-honeypots and see what are their differences.

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test (by R3dy)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
capsulecorp-pentest awesome-honeypots
1 21
771 8,077
- -
4.3 5.9
12 months ago about 2 months ago
Ruby Python
- Artistic License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

capsulecorp-pentest

Posts with mentions or reviews of capsulecorp-pentest. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

awesome-honeypots

Posts with mentions or reviews of awesome-honeypots. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-29.

What are some alternatives?

When comparing capsulecorp-pentest and awesome-honeypots you can also consider the following projects:

ansible-doc-generator - CLI for documenting Ansible roles into Markdown files.

tpotce - 🍯 T-Pot - The All In One Honeypot Platform 🐝

Infosec_Reference - An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Awesome-WAF - 🔥 Web-application firewalls (WAFs) from security standpoint.

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

awesome-osint - :scream: A curated list of amazingly awesome OSINT

hacker101 - Source code for Hacker101.com - a free online web and mobile security class.

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

Awesome Cryptography - A curated list of cryptography resources and links.

dvws-node - Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.