threat-tools VS Awesome-Red-Teaming

Compare threat-tools vs Awesome-Red-Teaming and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
threat-tools Awesome-Red-Teaming
1 8
151 6,509
4.0% -
6.5 0.0
6 months ago 4 months ago
Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

threat-tools

Posts with mentions or reviews of threat-tools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

Awesome-Red-Teaming

Posts with mentions or reviews of Awesome-Red-Teaming. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

What are some alternatives?

When comparing threat-tools and Awesome-Red-Teaming you can also consider the following projects:

SysmonForLinux

nanodump - The swiss army knife of LSASS dumping

CyberPipe - An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

Starkiller - Starkiller is a Frontend for PowerShell Empire.

VanillaWindowsReference - A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!

SharpLAPS - Retrieve LAPS password from LDAP

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Viper - Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

Malware-IOCs

Red-Team-Advent-of-Code - Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.