cobalt-arsenal VS PoshC2

Compare cobalt-arsenal vs PoshC2 and see what are their differences.

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+ (by mgeeky)

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. (by nettitude)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cobalt-arsenal PoshC2
2 1
979 1,692
- 0.4%
0.0 0.0
about 1 year ago 19 days ago
PowerShell PowerShell
MIT License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cobalt-arsenal

Posts with mentions or reviews of cobalt-arsenal. We have used some of these posts to build our list of alternatives and similar projects.

PoshC2

Posts with mentions or reviews of PoshC2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-03.

What are some alternatives?

When comparing cobalt-arsenal and PoshC2 you can also consider the following projects:

WinPwn - Automation for internal Windows Penetrationtest / AD-Security

Empire - Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

cobaltstrike-headless - Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.

Empire - Empire is a PowerShell and Python post-exploitation agent.

RedTeaming-Tactics-and-Techniques - Red Teaming Tactics and Techniques

Invoke-MetasploitPayload - Powershell script to download and kick off Metasploit payloads. Relies on the exploit/multi/scripts/web_delivery metasploit module.

UltimateAppLockerByPassList - The goal of this repository is to document the most common techniques to bypass AppLocker.

empire - A PaaS built on top of Amazon EC2 Container Service (ECS)

RIP - Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

ConPtyShell - ConPtyShell - Fully Interactive Reverse Shell for Windows

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell-Botnet - A POC powershell botnet