ADRecon VS PowerSploit

Compare ADRecon vs PowerSploit and see what are their differences.

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment. (by adrecon)

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework (by PowerShellMafia)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ADRecon PowerSploit
4 18
608 8,062
5.3% -
2.1 0.5
3 months ago over 3 years ago
PowerShell PowerShell
GNU Affero General Public License v3.0 GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ADRecon

Posts with mentions or reviews of ADRecon. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-02.
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • As IT, is it possible to track Dell or Lenovo units?
    1 project | /r/sysadmin | 10 Dec 2022
  • Free range internal pen testing
    2 projects | /r/Pentesting | 22 Jul 2022
    You can run ADRecon to create an Excel report with all AD objects like users, groups, computers etc. Very useful to get an overview of you AD. Especially inspect the Excel tab "users" and go through the columns "info" and "description". Many companies store cleartext credentials or initial passwords in these fields. Those fields can be read by any authenticated AD user and is not a great place to put sensitive data
  • Active Directory Audit - PingCastle?
    4 projects | /r/sysadmin | 3 Jul 2021

PowerSploit

Posts with mentions or reviews of PowerSploit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-27.

What are some alternatives?

When comparing ADRecon and PowerSploit you can also consider the following projects:

BloodHound - Six Degrees of Domain Admin

DSInternals - Directory Services Internals (DSInternals) PowerShell Module and Framework

ScoutSuite - Multi-Cloud Security Auditing Tool

Slingcode - personal computing platform

AzureADRecon - AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

mimikatz - A little tool to play with Windows security

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

BlueHound - BlueHound - pinpoint the security issues that actually matter

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

BeRoot - Privilege Escalation Project - Windows / Linux / Mac