RanSim VS Penetration-Testing-Tools

Compare RanSim vs Penetration-Testing-Tools and see what are their differences.

RanSim

Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in a controlled setting. (by lawndoc)

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes. (by mgeeky)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
RanSim Penetration-Testing-Tools
8 3
172 2,440
- -
0.0 4.1
over 1 year ago 11 months ago
PowerShell PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Penetration-Testing-Tools

Posts with mentions or reviews of Penetration-Testing-Tools. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing RanSim and Penetration-Testing-Tools you can also consider the following projects:

PSRansom - PowerShell Ransomware Simulator with C2 Server

commando-vm - Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

powershell-aes - A PowerShell script set to encrypt and decrypt file using AES algorithm.

Flipper_Zero-BadUsb - Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!

MrKaplan - MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

A-Red-Teamer-diaries - RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

JackKnife - JackKnife is a Network Defense Tool Repository for Powershell. It is made up multiple powershell scripts I've made or borrowed to make work easier

o365recon - retrieve information via O365 and AzureAD with a valid cred

PSBackupUtil - Make Full & Partial Disk-to-Disk Archives.

cervantes - Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

TestingModule - This module is for providing code to easily see PowerShell functionality.

htkit - Information Gathering Simplified.