PoshC2 VS cobalt-arsenal

Compare PoshC2 vs cobalt-arsenal and see what are their differences.

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. (by nettitude)

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+ (by mgeeky)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PoshC2 cobalt-arsenal
1 2
1,692 979
0.4% -
0.0 0.0
17 days ago about 1 year ago
PowerShell PowerShell
BSD 3-clause "New" or "Revised" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PoshC2

Posts with mentions or reviews of PoshC2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-03.

cobalt-arsenal

Posts with mentions or reviews of cobalt-arsenal. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing PoshC2 and cobalt-arsenal you can also consider the following projects:

Empire - Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

WinPwn - Automation for internal Windows Penetrationtest / AD-Security

Empire - Empire is a PowerShell and Python post-exploitation agent.

cobaltstrike-headless - Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.

Invoke-MetasploitPayload - Powershell script to download and kick off Metasploit payloads. Relies on the exploit/multi/scripts/web_delivery metasploit module.

RedTeaming-Tactics-and-Techniques - Red Teaming Tactics and Techniques

empire - A PaaS built on top of Amazon EC2 Container Service (ECS)

UltimateAppLockerByPassList - The goal of this repository is to document the most common techniques to bypass AppLocker.

ConPtyShell - ConPtyShell - Fully Interactive Reverse Shell for Windows

RIP - Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

PowerShell-Botnet - A POC powershell botnet

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.