PowerSploit VS BeRoot

Compare PowerSploit vs BeRoot and see what are their differences.

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework (by PowerShellMafia)

BeRoot

Privilege Escalation Project - Windows / Linux / Mac (by AlessandroZ)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PowerSploit BeRoot
18 1
8,062 2,326
- -
0.5 10.0
over 3 years ago about 2 years ago
PowerShell Python
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PowerSploit

Posts with mentions or reviews of PowerSploit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-27.

BeRoot

Posts with mentions or reviews of BeRoot. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-09.

What are some alternatives?

When comparing PowerSploit and BeRoot you can also consider the following projects:

BloodHound - Six Degrees of Domain Admin

BlueHound - BlueHound - pinpoint the security issues that actually matter

DSInternals - Directory Services Internals (DSInternals) PowerShell Module and Framework

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Slingcode - personal computing platform

mimikatz - A little tool to play with Windows security

DeathStar - Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

kerberoast