AutomatedLab VS vulnerable-AD

Compare AutomatedLab vs vulnerable-AD and see what are their differences.

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. (by AutomatedLab)

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab (by safebuffer)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
AutomatedLab vulnerable-AD
12 14
1,933 1,870
0.9% -
8.2 0.0
11 days ago 15 days ago
PowerShell PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

AutomatedLab

Posts with mentions or reviews of AutomatedLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-09.

vulnerable-AD

Posts with mentions or reviews of vulnerable-AD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-09.

What are some alternatives?

When comparing AutomatedLab and vulnerable-AD you can also consider the following projects:

WSLab - Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scripts

GOAD - game of active directory

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

DVWA - Damn Vulnerable Web Application (DVWA)

AzViz - ⚡ ☁ Azure Visualizer aka 'AzViz' : A #powershell module to automatically generate Azure resource topology diagrams by just typing a PowerShell cmdlet and passing the name of one or more Azure Resource groups

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

Microsoft-Integration-and-Azure-Stencils-Pack-for-Visio - Microsoft Integration, Azure, Power Platform, Office 365 and much more Stencils Pack it’s a Visio package that contains fully resizable Visio shapes (symbols/icons) that will help you to visually represent On-premise, Cloud or Hybrid Integration and Enterprise architectures scenarios (BizTalk Server, API Management, Logic Apps, Service Bus, Event Hub…), solutions diagrams and features or systems that use Microsoft Azure and related cloud and on-premises technologies in Visio 2016/2013

Windows-Sandbox-Utilities - A public repository for useful developments surrounding Windows Sandbox

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

Azure-MG-Sub-Governance-Reporting - Azure Governance Visualizer aka AzGovViz is a PowerShell script that captures Azure Governance related information such as Azure Policy, RBAC (a lot more) by polling Azure ARM, Storage and Microsoft Graph APIs.

Minimalistic-offensive-security-tools - A repository of tools for pentesting of restricted and isolated environments.