MAAD-AF VS MrKaplan

Compare MAAD-AF vs MrKaplan and see what are their differences.

MrKaplan

MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution. (by Idov31)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
MAAD-AF MrKaplan
15 1
334 244
2.7% -
7.6 3.4
about 1 month ago 8 months ago
PowerShell PowerShell
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MAAD-AF

Posts with mentions or reviews of MAAD-AF. We have used some of these posts to build our list of alternatives and similar projects.

MrKaplan

Posts with mentions or reviews of MrKaplan. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing MAAD-AF and MrKaplan you can also consider the following projects:

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

FunctionStomping - Shellcode injection technique. Given as C++ header, standalone Rust program or library.

ExploitProtection - Windows Exploit Protection Settings (Ultimate)

haiti - :key: Hash type identifier (CLI & lib)

red_team_attack_lab - Red Team Attack Lab for TTP testing & research

PowerShell-Red-Team - Collection of PowerShell functions a Red Teamer may use in an engagement

scripts - A collection of scripts that extend EventSentry's functionality.

rawsec-cybersecurity-inventory - An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.

PowerZure - PowerShell framework to assess Azure security

SkyArk - SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

Invoke-PSObfuscation - An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

RanSim - Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in a controlled setting.