Add: Orange-Cyberdefense/GOAD to Vulnerable section

This commit is contained in:
pe3zx 2022-03-15 22:53:35 +07:00
parent 3e60b2ed1d
commit 0809be28b3

View File

@ -3704,6 +3704,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/nccgroup/sadcloud">nccgroup/sadcloud</a></td>
<td>A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure</td>
</tr>
<tr>
<td><a href="https://github.com/Orange-Cyberdefense/GOAD">Orange-Cyberdefense/GOAD</a></td>
<td>GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environement ready to use to practice usual attack techniques.</td>
</tr>
<tr>
<td><a href="https://github.com/OWASP/iGoat-Swift">OWASP/iGoat-Swift</a></td>
<td>OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS</td>