Guidance on certs in Cybersecurity Field

This page summarizes the projects mentioned and recommended in the original post on /r/cybersecurity

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • SILENTTRINITY

    An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

  • Starkiller

    Starkiller is a Frontend for PowerShell Empire.

  • StarKiller: https://github.com/BC-SECURITY/Starkiller

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Empire

    Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers. (by BC-SECURITY)

  • Empire: https://github.com/BC-SECURITY/Empire/

  • Covenant

    Covenant is a collaborative .NET C2 framework for red teamers.

  • Covenant: https://github.com/cobbr/Covenant

  • caldera

    Automated Adversary Emulation Platform

  • CALDERA: https://github.com/mitre/caldera

  • caldera_pathfinder

    Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

  • Pathfinder: https://github.com/center-for-threat-informed-defense/caldera_pathfinder

  • bzar

    A set of Zeek scripts to detect ATT&CK techniques.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • enter_the_matrix

    ETM enables the creation of detailed attack graphs and figures while calculating the risk associated with your attack narratives. ETM was built keeping NIST recommendations on threat matrices in mind. Features an API to interact on your data to act as a living database of your executed threat models.

  • Enter the Matrix: https://github.com/blacklanternsecurity/enter_the_matrix

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • New blue team

    11 projects | /r/blueteamsec | 16 Oct 2022
  • What adversary emulation options are there nowadays to test SIEMs and IDSs?

    1 project | /r/AskNetsec | 7 Nov 2023
  • SOC Malware/Detection lab

    2 projects | /r/cybersecurity | 3 Jul 2023
  • Secure authentication over unencrypted connection

    1 project | /r/cybersecurity | 4 Jun 2023
  • Automated penetration testing software?

    2 projects | /r/AskNetsec | 16 May 2023