vulnerable-AD VS window-rat

Compare vulnerable-AD vs window-rat and see what are their differences.

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab (by safebuffer)

window-rat

The purpose of this tool is to test the window10 defender protection and also other antivirus protection. (by machine1337)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
vulnerable-AD window-rat
14 1
1,870 88
- -
0.0 3.9
20 days ago 9 months ago
PowerShell Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

vulnerable-AD

Posts with mentions or reviews of vulnerable-AD. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-09.

window-rat

Posts with mentions or reviews of window-rat. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing vulnerable-AD and window-rat you can also consider the following projects:

GOAD - game of active directory

Metasploit-termux - Install Metasploit In Termux 2023, No Error, Maintained, Termux

DVWA - Damn Vulnerable Web Application (DVWA)

fake-sms - A small and efficent script to send SMS all over the world anonymously

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

Defeat-Defender-V1.2.0 - Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

badchars - Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Chimera - Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Testimo - Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

web-cve-tests - A simple framework for sending test payloads for known web CVEs.