GoodHound VS Atomic-Red-Team-Intelligence-C2

Compare GoodHound vs Atomic-Red-Team-Intelligence-C2 and see what are their differences.

GoodHound

Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation. (by idnahacks)

Atomic-Red-Team-Intelligence-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR. (by blackbotsecurity)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
GoodHound Atomic-Red-Team-Intelligence-C2
2 1
438 162
- 0.0%
0.0 0.0
about 2 years ago about 1 year ago
Python Python
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

GoodHound

Posts with mentions or reviews of GoodHound. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Name Description Url BloodHound BloodHound GUI https://github.com/BloodHoundAD/BloodHound/ PlumHound Generate a report with actions to resolve the security flaws in the Active Directory configuration https://github.com/DefensiveOrigins/PlumHound/ GoodHound GoodHound operationalises Bloodhound by determining the busiest paths to high value targets and creating actionable output to prioritise remediation of attack paths. https://github.com/idnahacks/GoodHound/ BlueHound Tool that helps blue teams pinpoint the security issues that actually matter. By combining information about user permissions, network access and unpatched vulnerabilities, BlueHound reveals the paths attackers would take if they were inside your network. https://github.com/zeronetworks/BlueHound/
  • GoodHound - Using Bloodhound as a defender - prioritise which attack paths to fix first.
    1 project | /r/blueteamsec | 21 Mar 2022

Atomic-Red-Team-Intelligence-C2

Posts with mentions or reviews of Atomic-Red-Team-Intelligence-C2. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing GoodHound and Atomic-Red-Team-Intelligence-C2 you can also consider the following projects:

Keylogger - Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.

Maltego-ATTCK - Set of Maltego transforms to query the MITRE ATT&CK dataset.

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

SILENTTRINITY - An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

UltimateAppLockerByPassList - The goal of this repository is to document the most common techniques to bypass AppLocker.

gitlab-watchman - Finding exposed secrets and personal data in GitLab

ansible-ad-inventory - Ansible Active Directory Inventory script

LOLBAS - Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

chophound - Some scripts to support with importing large datasets into BloodHound

SlackPirate - Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace

sam-the-admin - Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

LOOBins - Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.