public-pentesting-reports VS atomic-red-team

Compare public-pentesting-reports vs atomic-red-team and see what are their differences.

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups. (by juliocesarfort)

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK. (by redcanaryco)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
public-pentesting-reports atomic-red-team
27 32
8,074 9,020
- 2.8%
5.4 9.8
8 days ago 9 days ago
HTML C
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

public-pentesting-reports

Posts with mentions or reviews of public-pentesting-reports. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-20.

atomic-red-team

Posts with mentions or reviews of atomic-red-team. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

What are some alternatives?

When comparing public-pentesting-reports and atomic-red-team you can also consider the following projects:

OSCP-Exam-Report-Template-Markdown - :orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

detection-rules - Rules for Elastic Security's detection engine

CherryTree - cherrytree

sigma - Main Sigma Rule Repository

writehat - A pentest reporting tool written in Python. Free yourself from Microsoft Word.

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

tmux-logging - Easy logging and screen capturing for Tmux.

sysmon-modular - A repository of sysmon configuration modules

Serpico - SimplE RePort wrIting and COllaboration tool

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

TJ-JPT - This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

Certified-Kubernetes-Security-Specialist - Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.