Purple Team Exercise Framework

Purple Team Exercise Framework
Alternatives To Purple Team Exercise Framework
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Adversary_emulation_library1,419
3 months ago23apache-2.0C
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Collection Document1,416
3 years ago
Collection of quality safety articles. Awesome articles.
Community Threats649
9 months agomitPowerShell
A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday
Purple Team Exercise Framework366
a year agomit
Purple Team Exercise Framework
Awsdetonationlab60
2 years ago6apache-2.0Shell
This script is used to generate some basic detections of the aws security services
Thremulation Station24
2 years ago6apache-2.0Shell
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Waterline9
5 years ago
Waterline Documentation
Manticore Cli7
4 years agomitGo
Manticore Adversary Emulation Cli
Embed7
3 years ago1C++
Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, ProjectSauron, APT29, EquationGroup, including Stuxnet / Flame.
Egebalci6
3 years ago
Alternatives To Purple Team Exercise Framework
Select To Compare


Alternative Project Comparisons
Popular Red Team Projects
Popular Threat Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Red Team
Threat