EventLogging VS universal-active-directory

Compare EventLogging vs universal-active-directory and see what are their differences.

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment. (by blackhillsinfosec)

universal-active-directory

Active Directory dashboard for PowerShell Universal. (by ironmansoftware)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
EventLogging universal-active-directory
1 1
447 15
0.2% -
5.0 0.0
about 2 months ago about 1 year ago
PowerShell PowerShell
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

EventLogging

Posts with mentions or reviews of EventLogging. We have used some of these posts to build our list of alternatives and similar projects.

universal-active-directory

Posts with mentions or reviews of universal-active-directory. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing EventLogging and universal-active-directory you can also consider the following projects:

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

Minimalistic-offensive-security-tools - A repository of tools for pentesting of restricted and isolated environments.

PsMapExec - A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

ADEssentials - PowerShell Active Directory helper functions to manage healthy Active Directory

Pode - Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)