RanSim VS PSRansom

Compare RanSim vs PSRansom and see what are their differences.

RanSim

Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in a controlled setting. (by lawndoc)

PSRansom

PowerShell Ransomware Simulator with C2 Server (by JoelGMSec)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
RanSim PSRansom
8 1
172 443
- -
0.0 2.5
over 1 year ago 4 months ago
PowerShell PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PSRansom

Posts with mentions or reviews of PSRansom. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing RanSim and PSRansom you can also consider the following projects:

powershell-aes - A PowerShell script set to encrypt and decrypt file using AES algorithm.

Empire - Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

MrKaplan - MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

Scoop - A command-line installer for Windows.

JackKnife - JackKnife is a Network Defense Tool Repository for Powershell. It is made up multiple powershell scripts I've made or borrowed to make work easier

PickleC2 - PickleC2 is a post-exploitation and lateral movements framework

PSBackupUtil - Make Full & Partial Disk-to-Disk Archives.

TestingModule - This module is for providing code to easily see PowerShell functionality.

dbatools - 🚀 SQL Server automation and instance migrations have never been safer, faster or freer

Penetration-Testing-Tools - A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.