impacket VS evil-winrm

Compare impacket vs evil-winrm and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
impacket evil-winrm
25 4
12,717 4,173
1.1% 1.6%
8.2 0.0
1 day ago 5 days ago
Python Ruby
GNU General Public License v3.0 or later GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

impacket

Posts with mentions or reviews of impacket. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

evil-winrm

Posts with mentions or reviews of evil-winrm. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-26.

What are some alternatives?

When comparing impacket and evil-winrm you can also consider the following projects:

CrackMapExec - A swiss army knife for pentesting networks

rport - remote access and remote management

proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

DevChecker - Access remote Windows devices for common IT admin tasks and information

Rubeus - Trying to tame the three-headed dog.

LAZYPARIAH - A tool for generating reverse shell payloads on the fly.

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

heimdal - Heimdal

ms08_067 - Updating MS08-067 Python exploit script

WhatWeb - Next generation web scanner

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

ruby-pwsh - A ruby gem for interacting with PowerShell