enterpriseattack VS Maltego-ATTCK

Compare enterpriseattack vs Maltego-ATTCK and see what are their differences.

enterpriseattack

A lightweight Python module to interact with the Mitre Att&ck Enterprise dataset. (by xakepnz)

Maltego-ATTCK

Set of Maltego transforms to query the MITRE ATT&CK dataset. (by gbikram)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
enterpriseattack Maltego-ATTCK
1 1
9 0
- -
2.7 0.0
about 1 month ago about 2 years ago
Python Python
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

enterpriseattack

Posts with mentions or reviews of enterpriseattack. We have used some of these posts to build our list of alternatives and similar projects.

Maltego-ATTCK

Posts with mentions or reviews of Maltego-ATTCK. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-05.

What are some alternatives?

When comparing enterpriseattack and Maltego-ATTCK you can also consider the following projects:

CyberSecurityAuditScript - Security audit script decreases info gathering from average of 5 minutes, to 20 seconds, and returns everything into a textfile.

Atomic-Red-Team-Intelligence-C2 - ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

ti_scraper - Highly configurable scripts for a web scraper intended to be used for cyber threat intelligence

maltego-transformation-template - A template for standard Maltego transformation

attack-control-framework-mappings - 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

maigret-maltego - Maltego transformation for searching of accounts by username

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

MISP-maltego - Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

maltego-transforms-list - A list of tools that handle different data and make it usable in Maltego.

caldera - Automated Adversary Emulation Platform