Atomic-Red-Team-Intelligence-C2 VS SILENTTRINITY

Compare Atomic-Red-Team-Intelligence-C2 vs SILENTTRINITY and see what are their differences.

Atomic-Red-Team-Intelligence-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR. (by blackbotsecurity)

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR (by byt3bl33d3r)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Atomic-Red-Team-Intelligence-C2 SILENTTRINITY
1 2
162 2,129
0.0% -
0.0 3.4
about 1 year ago 4 months ago
Python Boo
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Atomic-Red-Team-Intelligence-C2

Posts with mentions or reviews of Atomic-Red-Team-Intelligence-C2. We have used some of these posts to build our list of alternatives and similar projects.

SILENTTRINITY

Posts with mentions or reviews of SILENTTRINITY. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-11.

What are some alternatives?

When comparing Atomic-Red-Team-Intelligence-C2 and SILENTTRINITY you can also consider the following projects:

Maltego-ATTCK - Set of Maltego transforms to query the MITRE ATT&CK dataset.

Covenant - Covenant is a collaborative .NET C2 framework for red teamers.

gitlab-watchman - Finding exposed secrets and personal data in GitLab

Empire - Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

GoodHound - Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

bzar - A set of Zeek scripts to detect ATT&CK techniques.

caldera - Automated Adversary Emulation Platform

Starkiller - Starkiller is a Frontend for PowerShell Empire.