vulnerable-AD: Create a vulnerable active directory
Vulnerable-AD
Create a vulnerable active directory that’s allowing you to test most of the active directory attacks in a local lab
Main Features
- Randomize Attacks
- Full Coverage of the mentioned attacks
- you need to run the script in DC with Active Directory installed
- Some of the attacks require client workstation
Supported Attacks
- Abusing ACLs/ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse DnsAdmins
- Password in the AD User comment
- Password Spraying
- DCSync
- Silver Ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB Signing Disabled
Download
git clone https://github.com/WazeHell/vulnerable-AD.git
Example
Copyright (c) 2020 Hossam
Source: https://github.com/WazeHell/