PowerShellKeePass VS WinPwn

Compare PowerShellKeePass vs WinPwn and see what are their differences.

PowerShellKeePass

PowerShell 5 module for KeePass manipulation (by My-Random-Thoughts)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
PowerShellKeePass WinPwn
1 1
8 3,177
- -
0.0 5.3
over 3 years ago 3 months ago
PowerShell PowerShell
Apache License 2.0 BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PowerShellKeePass

Posts with mentions or reviews of PowerShellKeePass. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-02-01.

WinPwn

Posts with mentions or reviews of WinPwn. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-02.

What are some alternatives?

When comparing PowerShellKeePass and WinPwn you can also consider the following projects:

PSMDATP - PowerShell Module for managing Microsoft Defender Advanced Threat Protection

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

pwsh_multithreaded_webserver - Scalable webserver in Powershell. Uses Nginx for loadbalancing and Powershell as backend webserver that supports modules and basic inline html Powershell scripting.

cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

BruteForceExcelWorkbookPassword - Ever forgot your password for an Excel Workbook? Me neither! However some people do.

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

CVE-2021-1675 - Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

PowerShell - PowerShell scripts for Mick's IT Blogs

laravel-system-helpers - Scripts for making basic Laravel project setup more convenient with OS-native utilities (PowerShell and Bash)

IT-Admin-Toolkit-WinUI - A CUSTOMIZABLE AND EXPANDABLE DESTINATION FOR CENTRALIZING DAY-TO-DAY JOB FUNCTIONS