PsMapExec VS Villain

Compare PsMapExec vs Villain and see what are their differences.

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines). (by t3l3machus)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PsMapExec Villain
1 2
675 3,579
- -
9.2 7.7
10 days ago 2 months ago
PowerShell Python
BSD 2-clause "Simplified" License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PsMapExec

Posts with mentions or reviews of PsMapExec. We have used some of these posts to build our list of alternatives and similar projects.

Villain

Posts with mentions or reviews of Villain. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-28.

What are some alternatives?

When comparing PsMapExec and Villain you can also consider the following projects:

PowerHub - A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

hoaxshell - A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Crowbar - A windows post exploitation tool that contains a lot of features for information gathering and more.

HavocNotion - A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally safe or stable, built as a PoC to showcase Havoc C2's modular C2 channel interface.

PowerShell-Red-Team - Collection of PowerShell functions a Red Teamer may use in an engagement

Pentest-Notes - Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

A-Red-Teamer-diaries - RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

aizawa - Simple command-line webshell that executes commands via the HTTP request in order to avoid any WAF or IDS while bypassing disable_function.

hacker-roadmap - A collection of hacking tools, resources and references to practice ethical hacking.

PowerShell-Obfuscation-Bible - A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

universal-active-directory - Active Directory dashboard for PowerShell Universal.

uuid-loader - UUID based Shellcode loader for your favorite C2