ADxRay VS active-directory-scripts

Compare ADxRay vs active-directory-scripts and see what are their differences.

ADxRay

Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Microsoft's Best Practices. (by ClaudioMerola)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ADxRay active-directory-scripts
2 1
86 7
- -
3.1 0.0
3 months ago over 2 years ago
PowerShell PowerShell
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ADxRay

Posts with mentions or reviews of ADxRay. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-10.

active-directory-scripts

Posts with mentions or reviews of active-directory-scripts. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ADxRay and active-directory-scripts you can also consider the following projects:

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

BlackViperScript - Sets Win 10 Services based on Black Viper's Service Configurations

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

Set-OutlookSignatures - The open source gold standard to centrally manage and deploy email signatures and out-of-office replies for Outlook and Exchange

GPOZaurr - Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

AD-User-Onboarding - Active Directory User Onboarding, including O365, Azure AD Sync with au2mator - Self Service Portal

Exchange-15-GEC - Customization of michelderooij's Install-Exchange15 Script to recover a nuked Exchange Server after Hafnium attack.

DCDetector - Spot all domain controllers in a Microsoft Active Directory environment. Find computer name, FQDN, and IP address(es) of all DCs.

awsmBloodhoundCustomQueries - Collection of cyphers for bloodhound

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Grouper2 - Find vulnerabilities in AD Group Policy

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)