PowerSploit VS atomic-red-team

Compare PowerSploit vs atomic-red-team and see what are their differences.

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework (by PowerShellMafia)

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK. (by redcanaryco)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PowerSploit atomic-red-team
18 32
8,062 9,104
- 1.9%
0.5 9.7
over 3 years ago 4 days ago
PowerShell C
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PowerSploit

Posts with mentions or reviews of PowerSploit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-27.

atomic-red-team

Posts with mentions or reviews of atomic-red-team. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

What are some alternatives?

When comparing PowerSploit and atomic-red-team you can also consider the following projects:

BloodHound - Six Degrees of Domain Admin

detection-rules - Rules for Elastic Security's detection engine

DSInternals - Directory Services Internals (DSInternals) PowerShell Module and Framework

sigma - Main Sigma Rule Repository

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

Slingcode - personal computing platform

sysmon-modular - A repository of sysmon configuration modules

mimikatz - A little tool to play with Windows security

Incident-Playbook - GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

BlueHound - BlueHound - pinpoint the security issues that actually matter

public-pentesting-reports - A list of public penetration test reports published by several consulting firms and academic security groups.