AutoRecon VS GOAD

Compare AutoRecon vs GOAD and see what are their differences.

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. (by Tib3rius)

GOAD

game of active directory (by Orange-Cyberdefense)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
AutoRecon GOAD
18 20
4,811 4,343
- 5.8%
5.0 9.1
3 months ago 7 days ago
Python PowerShell
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

AutoRecon

Posts with mentions or reviews of AutoRecon. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

GOAD

Posts with mentions or reviews of GOAD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

What are some alternatives?

When comparing AutoRecon and GOAD you can also consider the following projects:

nmapAutomator - A script that you can run in the background!

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

OSCP-Exam-Report-Template - Modified template for the OSCP Exam and Labs. Used during my passing attempt

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

OSCP-Priv-Esc - Mind maps / flow charts to help with privilege escalation on the OSCP.

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

pentest-everything - This is my penetration testing cheatsheet

Splunk-In-The-Cloud-Setup - How-to on setting up splunk in Azure

EZEA - EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

red_team_attack_lab - Red Team Attack Lab for TTP testing & research

Harbor - An open source trusted cloud native registry project that stores, signs, and scans content.

Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.