security VS atomic-red-team

Compare security vs atomic-red-team and see what are their differences.

security

Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories. (by sickcodes)

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK. (by redcanaryco)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
security atomic-red-team
2 32
74 9,059
- 3.2%
0.0 9.7
over 1 year ago 2 days ago
Shell C
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

security

Posts with mentions or reviews of security. We have used some of these posts to build our list of alternatives and similar projects.

atomic-red-team

Posts with mentions or reviews of atomic-red-team. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

What are some alternatives?

When comparing security and atomic-red-team you can also consider the following projects:

EDR-Testing-Script - Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

detection-rules - Rules for Elastic Security's detection engine

sbt-dependency-check - SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). :rainbow:

sigma - Main Sigma Rule Repository

Sn1per - Attack Surface Management Platform

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

MultiBUGS - Multi-core BUGS for fast Bayesian inference of large hierarchical models

sysmon-modular - A repository of sysmon configuration modules

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.

Certified-Kubernetes-Security-Specialist - Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.

APTSimulator - A toolset to make a system look as if it was the victim of an APT attack