Viper VS Awesome-CobaltStrike

Compare Viper vs Awesome-CobaltStrike and see what are their differences.

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台 (by FunnyWolf)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Viper Awesome-CobaltStrike
1 3
3,482 3,810
- -
6.8 6.4
11 days ago 7 months ago
BSD 3-clause "New" or "Revised" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Viper

Posts with mentions or reviews of Viper. We have used some of these posts to build our list of alternatives and similar projects.

Awesome-CobaltStrike

Posts with mentions or reviews of Awesome-CobaltStrike. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Viper and Awesome-CobaltStrike you can also consider the following projects:

Awesome-Red-Teaming - List of Awesome Red Teaming Resources

nanodump - The swiss army knife of LSASS dumping

Awesome-CobaltStrike-Defence - Defences against Cobalt Strike

CrossC2 - generate CobaltStrike's cross-platform payload

SharpLAPS - Retrieve LAPS password from LDAP

RIP - Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

cobaltstrike-headless - Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.