monkey VS APTSimulator

Compare monkey vs APTSimulator and see what are their differences.

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack (by NextronSystems)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
monkey APTSimulator
5 7
6,487 2,371
0.6% 1.0%
10.0 0.0
3 days ago 11 months ago
Python Batchfile
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

monkey

Posts with mentions or reviews of monkey. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-25.

APTSimulator

Posts with mentions or reviews of APTSimulator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-26.

What are some alternatives?

When comparing monkey and APTSimulator you can also consider the following projects:

flake8-bandit - Automated security testing using bandit and flake8.

atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.

DumpsterFire - "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

EDR-Telemetry - This project aims to compare and evaluate the telemetry of various EDR products.

autowpscan - Assistant work tool for wpscan.

invoke-atomicredteam - Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Notes

ransomware-simulator - Ransomware simulator written in Golang

ThreatSim - Threat Simulator for Enterprise Networks