oscp-pre-preparation-plan-and-notes VS GOAD

Compare oscp-pre-preparation-plan-and-notes vs GOAD and see what are their differences.

oscp-pre-preparation-plan-and-notes

My OSCP Pre-Preparation Phase. I'm not sure if I'll be able to afford the exam but what count's trying and learning things. I'm gonna give it a try. [Start Date: 21st March 2022] (by shreyaschavhan)

GOAD

game of active directory (by Orange-Cyberdefense)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
oscp-pre-preparation-plan-and-notes GOAD
6 20
463 4,343
- 9.9%
10.0 9.1
over 1 year ago 4 days ago
PowerShell
Apache License 2.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

oscp-pre-preparation-plan-and-notes

Posts with mentions or reviews of oscp-pre-preparation-plan-and-notes. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-03.

GOAD

Posts with mentions or reviews of GOAD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

What are some alternatives?

When comparing oscp-pre-preparation-plan-and-notes and GOAD you can also consider the following projects:

the_cyber_plumbers_handbook - Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

dostackbufferoverflowgood

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

awesome-gcp-certifications - Google Cloud Platform Certification resources.

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

DCA - Docker Certified Associate Exam Preparation Guide

Splunk-In-The-Cloud-Setup - How-to on setting up splunk in Azure

red_team_attack_lab - Red Team Attack Lab for TTP testing & research

Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

DynamicLabs - Dynamic Labs is an open source tool aimed at red teamers and pentesters for the quick deployment of flexible, transient and cloud-hosted lab environments.

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time