arsenal VS ActiveDirectoryAttackTool

Compare arsenal vs ActiveDirectoryAttackTool and see what are their differences.

arsenal

Arsenal is just a quick inventory and launcher for hacking programs (by Orange-Cyberdefense)

ActiveDirectoryAttackTool

ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host. (by The-Viper-One)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
arsenal ActiveDirectoryAttackTool
9 2
2,982 90
1.9% -
7.4 0.0
16 days ago about 1 year ago
Python Shell
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

arsenal

Posts with mentions or reviews of arsenal. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

ActiveDirectoryAttackTool

Posts with mentions or reviews of ActiveDirectoryAttackTool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-07.

What are some alternatives?

When comparing arsenal and ActiveDirectoryAttackTool you can also consider the following projects:

reconmap - Vulnerability assessment and penetration testing automation and reporting platform for teams.

adPEAS - Powershell tool to automate Active Directory enumeration.

linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels

RedTeaming_CheatSheet - Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

packages

t14m4t - Automated brute-forcing attack tool.

kashz-jewels - Gitbook: kashz-Jewels

Garud - An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.

webrecon - Automated Web Recon Shell Scripts

AppleGamer22 - My write-ups (with references/bibliography to 3rd parties)