PSMDATP VS PowerZure

Compare PSMDATP vs PowerZure and see what are their differences.

PSMDATP

PowerShell Module for managing Microsoft Defender Advanced Threat Protection (by alexverboon)

PowerZure

PowerShell framework to assess Azure security (by hausec)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
PSMDATP PowerZure
2 1
67 1,029
- -
0.0 4.2
over 1 year ago 2 months ago
PowerShell PowerShell
MIT License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PSMDATP

Posts with mentions or reviews of PSMDATP. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning PSMDATP yet.
Tracking mentions began in Dec 2020.

PowerZure

Posts with mentions or reviews of PowerZure. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-31.

What are some alternatives?

When comparing PSMDATP and PowerZure you can also consider the following projects:

HardeningKitty - HardeningKitty - Checks and hardens your Windows configuration

DomainProtect - Protect domains from malicious browser extensions

WinPwn - Automation for internal Windows Penetrationtest / AD-Security

exchange_webshell_detection - Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)

MrKaplan - MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

WindowsFirewallRuleset - PowerShell scripts to automatically create rules for Windows firewall

PowerShellKeePass - PowerShell 5 module for KeePass manipulation

AZSentinel - PowerShell module for Azure Sentinel

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

ARI - Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort

Penetration-Testing-Azure-for-Ethical-Hackers - Penetration Testing Azure for Ethical Hackers, published by Packt