[HELP] :: AD LAB SETUP

This page summarizes the projects mentioned and recommended in the original post on /r/oscp

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • DetectionLab

    Automate the creation of a lab environment complete with security tooling and logging best practices

  • I setup automated Chris Longs Detection Lab, to quickly spin up AD environment, AND i took WazeHell's Vulnerable-ad scripts to make the lab vulnerable to all kinds of attacks. Easy and effective lab with a domain controller, 2 servers and a windows 10 client.

  • vulnerable-AD

    Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

  • I setup automated Chris Longs Detection Lab, to quickly spin up AD environment, AND i took WazeHell's Vulnerable-ad scripts to make the lab vulnerable to all kinds of attacks. Easy and effective lab with a domain controller, 2 servers and a windows 10 client.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • Attack this active directory machine and get your 40 points!

    2 projects | /r/oscp | 16 Jan 2022
  • There was a resource I found a while ago, a GitHub repo with scripts for setting up vulnerable AD configurations for a home lab. Does anyone know the one?

    5 projects | /r/AskNetsec | 18 Dec 2021
  • Tool that automatically generates a realistic office scenario of vms?

    2 projects | /r/cybersecurity | 16 Aug 2022
  • What Lab setup do you use for testing TTPs?

    2 projects | /r/redteamsec | 2 Aug 2021
  • PUT YOUR HOMELAB IN YOUR RESUME

    3 projects | /r/cybersecurity | 24 Mar 2021