adPEAS

Powershell tool to automate Active Directory enumeration. (by 61106960)

adPEAS Alternatives

Similar projects and alternatives to adPEAS

  • arsenal

    9 adPEAS VS arsenal

    Arsenal is just a quick inventory and launcher for hacking programs

  • ActiveDirectoryAttackTool

    ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • RedTeaming_CheatSheet

    Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better adPEAS alternative or higher similarity.

adPEAS reviews and mentions

Posts with mentions or reviews of adPEAS. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-07.

Stats

Basic adPEAS repo stats
2
895
7.9
2 months ago

The primary programming language of adPEAS is PowerShell.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com