GOAD Logo

GOAD

0 (0)
Visit Website

GOAD is a pentest active directory LAB project that provides pentesters with a vulnerable Active Directory environment to practice attack techniques. The lab includes different versions like GOAD (5 vms, 2 forests, 3 domains), GOAD-Light (3 vms, 1 forest, 2 domains), SCCM (4 vms, 1 forest, 1 domain with Microsoft Configuration Manager), and NHA (a challenge with 5 vms and 2 domains). The lab requires about 77GB of space for VMs and a total of ~115 GB for the entire lab.

ALTERNATIVES

Cyber security platform for automating adversary emulation, red-team assistance, and incident response, built on the MITRE ATT&CK™ framework.