universal-active-directory VS Minimalistic-offensive-security-tools

Compare universal-active-directory vs Minimalistic-offensive-security-tools and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
universal-active-directory Minimalistic-offensive-security-tools
1 3
15 524
- -
0.0 0.0
about 1 year ago over 2 years ago
PowerShell PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

universal-active-directory

Posts with mentions or reviews of universal-active-directory. We have used some of these posts to build our list of alternatives and similar projects.

Minimalistic-offensive-security-tools

Posts with mentions or reviews of Minimalistic-offensive-security-tools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-14.

What are some alternatives?

When comparing universal-active-directory and Minimalistic-offensive-security-tools you can also consider the following projects:

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

DSInternals - Directory Services Internals (DSInternals) PowerShell Module and Framework

EventLogging - Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PsMapExec - A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

jumpcloud-ADMU - JumpCloud Active Directory Migration Utility - JCADMU

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

Pode - Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers

ConPtyShell - ConPtyShell - Fully Interactive Reverse Shell for Windows

WeaponizeKali.sh - Automate installation of extra pentest tools on Kali Linux