Game Of Active Directory v2 releases: pentest active directory LAB project

GOAD (Game Of Active Directory) GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to practice usual attack...