Vulnerable Active Directory
Create a vulnerable AD that will allow you to test most AD attacks in a local lab
Main characteristics:
- Random attacks
- Full coverage of the listed attacks
- it is necessary to run the script in DC with Active Directory installed
- Some attacks require a client workstation
Supported attacks:
- Abuse of ACLs/ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse of DnsAdmins
- Password in object description
- Custom objects with default password (Changeme123!)
- Password spraying
- DCSync
- Silver ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB signing disabled
https://github.com/WazeHell/vulnerable-AD
#Ad
#Lab
@NetPentesters
Create a vulnerable AD that will allow you to test most AD attacks in a local lab
Main characteristics:
- Random attacks
- Full coverage of the listed attacks
- it is necessary to run the script in DC with Active Directory installed
- Some attacks require a client workstation
Supported attacks:
- Abuse of ACLs/ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse of DnsAdmins
- Password in object description
- Custom objects with default password (Changeme123!)
- Password spraying
- DCSync
- Silver ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB signing disabled
https://github.com/WazeHell/vulnerable-AD
#Ad
#Lab
@NetPentesters
GitHub
GitHub - safebuffer/vulnerable-AD: Create a vulnerable active directory that's allowing you to test most of the active directory…
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab - GitHub - safebuffer/vulnerable-AD: Create a vulnerable active directo...
#AD #lab #vagrant
[ GOAD ]
pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environement ready to use to practice usual attack techniques.
https://github.com/Orange-Cyberdefense/GOAD
@NetPentesters
[ GOAD ]
pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environement ready to use to practice usual attack techniques.
https://github.com/Orange-Cyberdefense/GOAD
@NetPentesters
GitHub
GitHub - Orange-Cyberdefense/GOAD: game of active directory
game of active directory. Contribute to Orange-Cyberdefense/GOAD development by creating an account on GitHub.