PoshC2 VS PowerShell-Botnet

Compare PoshC2 vs PowerShell-Botnet and see what are their differences.

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. (by nettitude)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
PoshC2 PowerShell-Botnet
1 1
1,692 44
1.7% -
0.0 0.0
14 days ago about 7 years ago
PowerShell PowerShell
BSD 3-clause "New" or "Revised" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PoshC2

Posts with mentions or reviews of PoshC2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-03.

PowerShell-Botnet

Posts with mentions or reviews of PowerShell-Botnet. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-03.

What are some alternatives?

When comparing PoshC2 and PowerShell-Botnet you can also consider the following projects:

Empire - Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Invoke-MetasploitPayload - Powershell script to download and kick off Metasploit payloads. Relies on the exploit/multi/scripts/web_delivery metasploit module.

Empire - Empire is a PowerShell and Python post-exploitation agent.

empire - A PaaS built on top of Amazon EC2 Container Service (ECS)

ConPtyShell - ConPtyShell - Fully Interactive Reverse Shell for Windows

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

defcon27_csharp_workshop - Writing custom backdoor payloads with C# - Defcon 27 Workshop