From 0809be28b3865ce053b96ff6d17a1e54fbdac2e8 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Tue, 15 Mar 2022 22:53:35 +0700 Subject: [PATCH] Add: Orange-Cyberdefense/GOAD to Vulnerable section --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 757864b..7e5c2c8 100644 --- a/README.md +++ b/README.md @@ -3704,6 +3704,10 @@ This repository is created as an online bookmark for useful links, resources and nccgroup/sadcloud A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure + + Orange-Cyberdefense/GOAD + GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environement ready to use to practice usual attack techniques. + OWASP/iGoat-Swift OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS