PSWinReporting VS PersistenceSniper

Compare PSWinReporting vs PersistenceSniper and see what are their differences.

PSWinReporting

This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events. (by EvotecIT)

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte (by last-byte)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
PSWinReporting PersistenceSniper
2 5
689 1,808
1.2% -
0.0 6.9
3 months ago 26 days ago
PowerShell PowerShell
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PSWinReporting

Posts with mentions or reviews of PSWinReporting. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-20.

What are some alternatives?

When comparing PSWinReporting and PersistenceSniper you can also consider the following projects:

PSWritePDF - PowerShell Module to create, edit, split, merge PDF files on Windows / Linux and MacOS

WinRice - WinRice makes setting up a new Windows device a child's play. Lay back and relax while it does some of the most common things that people usually do to setup a brand new device. It's all automatic. ✨

psfalcon - PowerShell for CrowdStrike's OAuth2 APIs

Wreckfest-eventloop-randomizer - Simple Power-shell-Script, to read and randomize specific eventloop-tracks in wreckfest.

GPOZaurr - Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

PSCalendar - :calendar: A set of PowerShell commands for displaying calendars in the console.

PSGPPreferences - A way to manage Group Policy Preferences through PowerShell

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Standalone-PowerShell-Template - This is an example template that has a batch script that downloads the latest version of PowerShell from GitHub, and a batch script to run a PowerShell script with that version of PowerShell.

GMGoogleDrive - Google Drive REST Api module for Powershell

Prepare-VHD-for-Windows-AzureVM - PowerShell Module This repo is intend to help Cloud Admins and anyone that might need an easy and fast way to prepare a VHD to create a Windows Azure VM.