DetectionLab VS GOAD

Compare DetectionLab vs GOAD and see what are their differences.

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices (by clong)

GOAD

game of active directory (by Orange-Cyberdefense)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
DetectionLab GOAD
31 20
4,476 4,343
- 5.8%
4.4 9.1
about 1 year ago 6 days ago
HTML PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DetectionLab

Posts with mentions or reviews of DetectionLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.

GOAD

Posts with mentions or reviews of GOAD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

What are some alternatives?

When comparing DetectionLab and GOAD you can also consider the following projects:

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Splunk-In-The-Cloud-Setup - How-to on setting up splunk in Azure

Adaz - :wrench: Deploy customizable Active Directory labs in Azure - automatically.

red_team_attack_lab - Red Team Attack Lab for TTP testing & research

DVWA - Damn Vulnerable Web Application (DVWA)

Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

HELK - The Hunting ELK

DynamicLabs - Dynamic Labs is an open source tool aimed at red teamers and pentesters for the quick deployment of flexible, transient and cloud-hosted lab environments.