Atomic-Red-Team-Intelligence-C2 VS Maltego-ATTCK

Compare Atomic-Red-Team-Intelligence-C2 vs Maltego-ATTCK and see what are their differences.

Atomic-Red-Team-Intelligence-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR. (by blackbotsecurity)

Maltego-ATTCK

Set of Maltego transforms to query the MITRE ATT&CK dataset. (by gbikram)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Atomic-Red-Team-Intelligence-C2 Maltego-ATTCK
1 1
162 0
0.0% -
0.0 0.0
about 1 year ago almost 2 years ago
Python Python
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Atomic-Red-Team-Intelligence-C2

Posts with mentions or reviews of Atomic-Red-Team-Intelligence-C2. We have used some of these posts to build our list of alternatives and similar projects.

Maltego-ATTCK

Posts with mentions or reviews of Maltego-ATTCK. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-05.

What are some alternatives?

When comparing Atomic-Red-Team-Intelligence-C2 and Maltego-ATTCK you can also consider the following projects:

SILENTTRINITY - An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

maltego-transformation-template - A template for standard Maltego transformation

gitlab-watchman - Finding exposed secrets and personal data in GitLab

maigret-maltego - Maltego transformation for searching of accounts by username

GoodHound - Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

MISP-maltego - Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

maltego-transforms-list - A list of tools that handle different data and make it usable in Maltego.

enterpriseattack - A lightweight Python module to interact with the Mitre Att&ck Enterprise dataset.