GOAD Logo

GOAD

0
Free
Visit Website

GOAD is a pentest active directory LAB project that provides pentesters with a vulnerable Active Directory environment to practice attack techniques. The lab includes different versions like GOAD (5 vms, 2 forests, 3 domains), GOAD-Light (3 vms, 1 forest, 2 domains), SCCM (4 vms, 1 forest, 1 domain with Microsoft Configuration Manager), and NHA (a challenge with 5 vms and 2 domains). The lab requires about 77GB of space for VMs and a total of ~115 GB for the entire lab.

FEATURES

ALTERNATIVES

A blog post discussing the often overlooked dangers of CSV injection in applications.

SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.

A cross-platform tool for creating malicious MS Office documents with hidden VBA macros and anti-analysis features.

Cyber security platform for automating adversary emulation, red-team assistance, and incident response, built on the MITRE ATT&CK™ framework.

Alpha release of External C2 framework for Cobalt Strike with enhanced data channels.

Python-based toolkit for network hacking with various implemented techniques and supported by Securetia SRL.

A repository containing material for Android greybox fuzzing with AFL++ Frida mode

DET (extensible) Data Exfiltration Toolkit is a proof of concept tool for performing Data Exfiltration using multiple channels simultaneously.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved