APT-Hunter VS Atomic-Red-Team-Intelligence-C2

Compare APT-Hunter vs Atomic-Red-Team-Intelligence-C2 and see what are their differences.

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity (by ahmedkhlief)

Atomic-Red-Team-Intelligence-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR. (by blackbotsecurity)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
APT-Hunter Atomic-Red-Team-Intelligence-C2
4 1
1,144 162
- 0.0%
4.7 0.0
about 1 month ago about 1 year ago
Python Python
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

What are some alternatives?

When comparing APT-Hunter and Atomic-Red-Team-Intelligence-C2 you can also consider the following projects:

mediator - An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.

Maltego-ATTCK - Set of Maltego transforms to query the MITRE ATT&CK dataset.

evtx-hunter - evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

SILENTTRINITY - An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

hashlookup-forensic-analyser - Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

gitlab-watchman - Finding exposed secrets and personal data in GitLab

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

GoodHound - Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

forensicsim - A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.