GOAD VS Adalanche

Compare GOAD vs Adalanche and see what are their differences.

GOAD

game of active directory (by Orange-Cyberdefense)

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection) (by lkarlslund)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
GOAD Adalanche
20 17
4,343 1,530
5.8% -
9.1 9.0
7 days ago about 1 month ago
PowerShell Go
GNU General Public License v3.0 only GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

GOAD

Posts with mentions or reviews of GOAD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

Adalanche

Posts with mentions or reviews of Adalanche. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-09.

What are some alternatives?

When comparing GOAD and Adalanche you can also consider the following projects:

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

BloodHound - Six Degrees of Domain Admin

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

ldapnomnom - Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

adsys - Active Directory bridging tool suite

Splunk-In-The-Cloud-Setup - How-to on setting up splunk in Azure

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

red_team_attack_lab - Red Team Attack Lab for TTP testing & research

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time

Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

HardeningKitty - HardeningKitty - Checks and hardens your Windows configuration