PsMapExec VS universal-active-directory

Compare PsMapExec vs universal-active-directory and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PsMapExec universal-active-directory
1 1
675 15
- -
9.2 0.0
10 days ago about 1 year ago
PowerShell PowerShell
BSD 2-clause "Simplified" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PsMapExec

Posts with mentions or reviews of PsMapExec. We have used some of these posts to build our list of alternatives and similar projects.

universal-active-directory

Posts with mentions or reviews of universal-active-directory. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing PsMapExec and universal-active-directory you can also consider the following projects:

PowerHub - A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

Crowbar - A windows post exploitation tool that contains a lot of features for information gathering and more.

EventLogging - Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

PowerShell-Red-Team - Collection of PowerShell functions a Red Teamer may use in an engagement

Minimalistic-offensive-security-tools - A repository of tools for pentesting of restricted and isolated environments.

A-Red-Teamer-diaries - RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Villain - Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

hacker-roadmap - A collection of hacking tools, resources and references to practice ethical hacking.

evil-winrm - The ultimate WinRM shell for hacking/pentesting