SSTImap VS o365spray

Compare SSTImap vs o365spray and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
SSTImap o365spray
5 2
665 679
- -
3.5 5.3
5 days ago 22 days ago
Python Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

SSTImap

Posts with mentions or reviews of SSTImap. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-15.

o365spray

Posts with mentions or reviews of o365spray. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-03.

What are some alternatives?

When comparing SSTImap and o365spray you can also consider the following projects:

tplmap - NO LONGER MAINTAINED - a pentest tool to detect and exploit SSTI

jwtXploiter - A tool to test security of json web token

Vailyn - A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

AADInternals - AADInternals PowerShell module for administering Azure AD and Office 365

STEWS - A Security Tool for Enumerating WebSockets

mediator - An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.

Spoofy - Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

APTRS - Automated Penetration Testing Reporting System

MIXON - Next generation cyber security research and testing software.

dirsearch - Web path scanner

htkit - Information Gathering Simplified.