ConPtyShell VS vulnerable-AD

Compare ConPtyShell vs vulnerable-AD and see what are their differences.

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows (by antonioCoco)

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab (by safebuffer)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ConPtyShell vulnerable-AD
3 14
913 1,870
- -
0.0 0.0
over 1 year ago 17 days ago
PowerShell PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ConPtyShell

Posts with mentions or reviews of ConPtyShell. We have used some of these posts to build our list of alternatives and similar projects.
  • Powershell doesn't work in my netcat reverse shell
    1 project | /r/oscp | 3 Jun 2021
    The console/tty support in Windows is not....great. This has only been changing in recent Windows 10 versions. You can run into issues a lot if whatever app you are running does more than basic i/o. One thing you may want to try out is ConPtyShell. It will let you create a much nicer reverse shell experience on newer Windows 10 targets.
  • ConPtyShell - Fully Interactive Reverse Shell for Windows :
    1 project | /r/Ethical_Hackers | 28 Mar 2021
  • Tips for Windows fully interactive shell
    1 project | /r/oscp | 13 Jan 2021
    For the longest time, the Windows console just...wasn't very good. It didn't have the kind of PTY support that Linux, etc. had. This has changed in more recent versions of Windows 10, as part of WSL improvements. There is at least one package, ConPtyShell, that takes advantage of this for bind/reverse shell use. Other than that, there is not a whole lot else.

vulnerable-AD

Posts with mentions or reviews of vulnerable-AD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-09.

What are some alternatives?

When comparing ConPtyShell and vulnerable-AD you can also consider the following projects:

terminalizer - 🦄 Record your terminal and generate animated gif images or share a web player

GOAD - game of active directory

Chimera - Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

DVWA - Damn Vulnerable Web Application (DVWA)

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

Terminal-Icons - A PowerShell module to show file and folder icons in the terminal

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

DotFetch - An alternative to NeoFetch on Windows

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

PoshC2 - A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests