vulnerable-AD VS BadBlood

Compare vulnerable-AD vs BadBlood and see what are their differences.

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab (by safebuffer)

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. (by davidprowe)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
vulnerable-AD BadBlood
14 10
1,870 1,906
- -
0.0 0.0
20 days ago 11 months ago
PowerShell PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

vulnerable-AD

Posts with mentions or reviews of vulnerable-AD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-09.

BadBlood

Posts with mentions or reviews of BadBlood. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-27.

What are some alternatives?

When comparing vulnerable-AD and BadBlood you can also consider the following projects:

GOAD - game of active directory

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

DVWA - Damn Vulnerable Web Application (DVWA)

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

WSLab - Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scripts

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

ADLab - Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

Minimalistic-offensive-security-tools - A repository of tools for pentesting of restricted and isolated environments.

red_team_attack_lab - Red Team Attack Lab for TTP testing & research