GPOZaurr VS ADxRay

Compare GPOZaurr vs ADxRay and see what are their differences.

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them. (by EvotecIT)

ADxRay

Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Microsoft's Best Practices. (by ClaudioMerola)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
GPOZaurr ADxRay
11 2
801 86
5.0% -
7.6 3.1
13 days ago 2 months ago
PowerShell PowerShell
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

GPOZaurr

Posts with mentions or reviews of GPOZaurr. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-15.

ADxRay

Posts with mentions or reviews of ADxRay. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-10.

What are some alternatives?

When comparing GPOZaurr and ADxRay you can also consider the following projects:

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

PSWinReporting - This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

ADLab - Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

active-directory-scripts - Scripts to automate AD management that others may find useful

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

Exchange-15-GEC - Customization of michelderooij's Install-Exchange15 Script to recover a nuked Exchange Server after Hafnium attack.

AdsiPS - PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)

awsmBloodhoundCustomQueries - Collection of cyphers for bloodhound

Grouper2 - Find vulnerabilities in AD Group Policy