WinPwn VS PSMDATP

Compare WinPwn vs PSMDATP and see what are their differences.

PSMDATP

PowerShell Module for managing Microsoft Defender Advanced Threat Protection (by alexverboon)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
WinPwn PSMDATP
1 2
3,177 67
- -
5.3 0.0
3 months ago over 1 year ago
PowerShell PowerShell
BSD 3-clause "New" or "Revised" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

WinPwn

Posts with mentions or reviews of WinPwn. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-02.

PSMDATP

Posts with mentions or reviews of PSMDATP. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing WinPwn and PSMDATP you can also consider the following projects:

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

PowerZure - PowerShell framework to assess Azure security

PowerShellKeePass - PowerShell 5 module for KeePass manipulation

WindowsFirewallRuleset - PowerShell scripts to automatically create rules for Windows firewall

cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

laravel-system-helpers - Scripts for making basic Laravel project setup more convenient with OS-native utilities (PowerShell and Bash)

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

CVE-2021-1675 - Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Azure-VM-Password-Management - This repository is used to maintain Azure VM local admin passwords using an Azure Key vault

PowerShell - PowerShell scripts for Mick's IT Blogs

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.