Tooling for Purple Teaming

This page summarizes the projects mentioned and recommended in the original post on /r/purpleteamsec

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • VECTR

    VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

  • cti

    Cyber Threat Intelligence Repository expressed in STIX 2.0

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • attack-stix-data

    STIX data representing MITRE ATT&CK

  • attack-flow

    Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

  • - Threat Modeling - Based on the assessment results, define potential attack paths (not a single action against a single asset, but the full chain of steps that an attacker would take - see https://github.com/center-for-threat-informed-defense/attack-flow/blob/main/docs/ceo_scenario.md for a basic example). Prioritize your attack paths based on whatever real world factors affect your team's availability, capabilities, etc. For example, if the team's availability overlaps with a year-end accounting process, pick an attack path that doesn't touch your finance and accounting team.

  • heimdall2

    Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • Is there a Mitre Att&ck mapping to NIST Threat Events?

    2 projects | /r/AskNetsec | 6 Sep 2022
  • Mitre ATT&CK: knowledge base of adversary tactics and techniques

    1 project | news.ycombinator.com | 21 Dec 2023
  • Mitre attack framework

    1 project | /r/cissp | 10 Dec 2023
  • PT and VA, how to do it practically?

    1 project | /r/HowToHack | 7 Dec 2023
  • "The Case for Memory Safe Roadmaps" CIA, FBI & Global Cyber Security agencies pan C/C++

    2 projects | /r/cpp | 7 Dec 2023