cobalt-arsenal VS RedTeaming-Tactics-and-Techniques

Compare cobalt-arsenal vs RedTeaming-Tactics-and-Techniques and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cobalt-arsenal RedTeaming-Tactics-and-Techniques
2 1
979 3,825
- -
0.0 4.3
about 1 year ago about 2 months ago
PowerShell PowerShell
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cobalt-arsenal

Posts with mentions or reviews of cobalt-arsenal. We have used some of these posts to build our list of alternatives and similar projects.

RedTeaming-Tactics-and-Techniques

Posts with mentions or reviews of RedTeaming-Tactics-and-Techniques. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-27.

What are some alternatives?

When comparing cobalt-arsenal and RedTeaming-Tactics-and-Techniques you can also consider the following projects:

WinPwn - Automation for internal Windows Penetrationtest / AD-Security

Invoke-PSObfuscation - An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

cobaltstrike-headless - Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.

nmap-static-binaries

PoshC2 - A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Gitea - Git with a cup of tea! Painless self-hosted all-in-one software development service, including Git hosting, code review, team collaboration, package registry and CI/CD

UltimateAppLockerByPassList - The goal of this repository is to document the most common techniques to bypass AppLocker.

trape - People tracker on the Internet: OSINT analysis and research tool by Jose Pino

RIP - Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

gophish - Open-Source Phishing Toolkit

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

i2pd - 🛡 I2P: End-to-End encrypted and anonymous Internet