ActiveReign VS ADenum

Compare ActiveReign vs ADenum and see what are their differences.

ActiveReign

A Network Enumeration and Attack Toolset for Windows Active Directory Environments. (by m8sec)

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos. (by SecuProject)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ActiveReign ADenum
1 1
243 270
- -
0.0 0.0
3 months ago 10 months ago
Python Python
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ActiveReign

Posts with mentions or reviews of ActiveReign. We have used some of these posts to build our list of alternatives and similar projects.

ADenum

Posts with mentions or reviews of ADenum. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ActiveReign and ADenum you can also consider the following projects:

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

RITM - Roast in the Middle

wesng - Windows Exploit Suggester - Next Generation

jfscan - JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

nightcall - Automated Enumeration Script for Pentesting

aced

mssql-spider - Automated exploitation of MSSQL servers at scale

nsscache - asynchronously synchronise local NSS databases with remote directory services