Minimalistic-offensive-security-tools VS vulnerable-AD

Compare Minimalistic-offensive-security-tools vs vulnerable-AD and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Minimalistic-offensive-security-tools vulnerable-AD
3 14
524 1,870
- -
0.0 0.0
over 2 years ago 15 days ago
PowerShell PowerShell
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Minimalistic-offensive-security-tools

Posts with mentions or reviews of Minimalistic-offensive-security-tools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-14.

vulnerable-AD

Posts with mentions or reviews of vulnerable-AD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-09.

What are some alternatives?

When comparing Minimalistic-offensive-security-tools and vulnerable-AD you can also consider the following projects:

DSInternals - Directory Services Internals (DSInternals) PowerShell Module and Framework

GOAD - game of active directory

jumpcloud-ADMU - JumpCloud Active Directory Migration Utility - JCADMU

DVWA - Damn Vulnerable Web Application (DVWA)

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Pode - Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers

ConPtyShell - ConPtyShell - Fully Interactive Reverse Shell for Windows

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests