WinPwn VS cobalt-arsenal

Compare WinPwn vs cobalt-arsenal and see what are their differences.

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+ (by mgeeky)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
WinPwn cobalt-arsenal
1 2
3,177 979
- -
5.3 0.0
3 months ago about 1 year ago
PowerShell PowerShell
BSD 3-clause "New" or "Revised" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

WinPwn

Posts with mentions or reviews of WinPwn. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-02.

cobalt-arsenal

Posts with mentions or reviews of cobalt-arsenal. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing WinPwn and cobalt-arsenal you can also consider the following projects:

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

cobaltstrike-headless - Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.

PowerShellKeePass - PowerShell 5 module for KeePass manipulation

PoshC2 - A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

RedTeaming-Tactics-and-Techniques - Red Teaming Tactics and Techniques

CVE-2021-1675 - Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

UltimateAppLockerByPassList - The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell - PowerShell scripts for Mick's IT Blogs

RIP - Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

laravel-system-helpers - Scripts for making basic Laravel project setup more convenient with OS-native utilities (PowerShell and Bash)

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.