ADLab VS ADLab

Compare ADLab vs ADLab and see what are their differences.

ADLab

Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing. (by xbufu)

ADLab

Active Directory Lab for Penetration Testing (by browninfosecguy)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ADLab ADLab
1 1
167 45
- -
10.0 10.0
over 2 years ago over 3 years ago
PowerShell PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ADLab

Posts with mentions or reviews of ADLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-18.

ADLab

Posts with mentions or reviews of ADLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-18.

What are some alternatives?

When comparing ADLab and ADLab you can also consider the following projects:

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

GPOZaurr - Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

LabBuilder - PowerShell Module for building a Hyper-V Lab environment from a simple XML configuration file.

PSWinReporting - This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.