ControlCompass / ControlCompass.github.io

Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques

Date Created 2022-01-24 (2 years ago)
Commits 182 (last one about a year ago)
Stargazers 120 (0 this week)
Watchers 6 (0 this week)
Forks 26
License mit
Ranking

RepositoryStats indexes 564,918 repositories, of these ControlCompass/ControlCompass.github.io is ranked #250,395 (56th percentile) for total stargazers, and #293,099 for total watchers. Github reports the primary language for this repository as JavaScript, for repositories using this language it is ranked #30,714/63,923.

ControlCompass/ControlCompass.github.io is also tagged with popular topics, for these it's ranked: security (#2,461/3905),  security-tools (#671/1051),  cybersecurity (#495/899),  infosec (#329/495),  detection (#260/437),  red-team (#128/216),  threat-intelligence (#119/188),  threat-hunting (#127/171)

Other Information

ControlCompass/ControlCompass.github.io has 1 open pull request on Github, 0 pull requests have been merged over the lifetime of the repository.

Homepage URL: https://controlcompass.github.io

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

182 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

The primary language is JavaScript but there's also others...

updated: 2024-09-03 @ 01:55pm, id: 451296622 / R_kgDOGuY9bg