Invoke-MetasploitPayload VS PoshC2

Compare Invoke-MetasploitPayload vs PoshC2 and see what are their differences.

Invoke-MetasploitPayload

Powershell script to download and kick off Metasploit payloads. Relies on the exploit/multi/scripts/web_delivery metasploit module. (by jaredhaight)

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. (by nettitude)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Invoke-MetasploitPayload PoshC2
1 1
86 1,698
- 0.8%
0.0 0.0
almost 8 years ago about 1 month ago
PowerShell PowerShell
MIT License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Invoke-MetasploitPayload

Posts with mentions or reviews of Invoke-MetasploitPayload. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-03.

PoshC2

Posts with mentions or reviews of PoshC2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-03.

What are some alternatives?

When comparing Invoke-MetasploitPayload and PoshC2 you can also consider the following projects:

PowerShell-Botnet - A POC powershell botnet

Empire - Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Empire - Empire is a PowerShell and Python post-exploitation agent.

empire - A PaaS built on top of Amazon EC2 Container Service (ECS)

ConPtyShell - ConPtyShell - Fully Interactive Reverse Shell for Windows

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

defcon27_csharp_workshop - Writing custom backdoor payloads with C# - Defcon 27 Workshop