Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.
Main Features
- Randomize Attacks
- Full Coverage of the mentioned attacks
- you need run the script in DC with Active Directory installed
- Some of attacks require client workstation
Supported Attacks
- Abusing ACLs/ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse DnsAdmins
- Password in AD User comment
- Password Spraying
- DCSync
- Silver Ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB Signing Disabled
Example
# if you didn't install Active Directory yet , you can try
Install-ADDSForest -CreateDnsDelegation:$false -DatabasePath "C:\\Windows\\NTDS" -DomainMode "7" -DomainName "cs.org" -DomainNetbiosName "cs" -ForestMode "7" -InstallDns:$true -LogPath "C:\\Windows\\NTDS" -NoRebootOnCompletion:$false -SysvolPath "C:\\Windows\\SYSVOL" -Force:$true
# if you already installed Active Directory, just run the script !
IEX((new-object net.webclient).downloadstring("https://raw.githubusercontent.com/wazehell/vulnerable-AD/master/vulnad.ps1"));
Invoke-VulnAD -UsersLimit 100 -DomainName "cs.org"
TODO
- Add More realistic scenarios
- Click close issue button on github
via KitPloit
Related news
- Best Hacking Tools 2020
- Hacker Tools 2020
- Hack Tools For Pc
- Pentest Reporting Tools
- Wifi Hacker Tools For Windows
- What Are Hacking Tools
- Pentest Tools Bluekeep
- Computer Hacker
- Hacker Tools Apk Download
- Computer Hacker
- Termux Hacking Tools 2019
- Pentest Tools Url Fuzzer
- Bluetooth Hacking Tools Kali
- How To Make Hacking Tools
- Hacker Tools For Windows
- Ethical Hacker Tools
- Wifi Hacker Tools For Windows
- Hack Tools Mac
- Hack Tools For Mac
- Nsa Hack Tools
- Hack Tools Pc
- Hacking Tools For Windows
- Pentest Tools For Windows
- Pentest Tools For Windows
- Hacker Security Tools
- Hacking Tools Usb
- Hacking Tools For Windows
- Pentest Tools Review
- Ethical Hacker Tools
- Hacker Hardware Tools
- Hacker Tools Free Download
- What Is Hacking Tools
- Hack Tools Mac
- Github Hacking Tools
- Hack Tools Github
- Hacker Tools Software
- Usb Pentest Tools
- How To Hack
- Best Pentesting Tools 2018
- Hacker Tools Linux
- Pentest Tools Online
- Hacker Hardware Tools
- Hack Tools For Mac
- Wifi Hacker Tools For Windows
- Hacker Tools Software
- Termux Hacking Tools 2019
- Hacking Tools Usb
- Physical Pentest Tools
- Hacking Tools For Kali Linux
- Pentest Recon Tools
- What Is Hacking Tools
- Kik Hack Tools
- Hacker Tools Linux
- Pentest Tools Free
- Hacking Tools Kit
- Top Pentest Tools
- Hacking Tools 2019
- Hacking Tools Windows
- Hacker Tools Mac
- Hack App
- Hacker Techniques Tools And Incident Handling
- Hacking Tools Windows
- Pentest Tools Apk
- Pentest Tools Port Scanner
- Hack Website Online Tool
- Pentest Automation Tools
- New Hacker Tools
- Pentest Automation Tools
- Hacking Tools 2019
- Pentest Tools Website Vulnerability
- Hak5 Tools
- Hack Tools Download
- Wifi Hacker Tools For Windows
- Hacker Techniques Tools And Incident Handling
- Best Pentesting Tools 2018
- Hacking Tools Name
- Pentest Tools Port Scanner
- Pentest Tools Free
- Pentest Automation Tools
- Install Pentest Tools Ubuntu
- Pentest Tools For Mac
- Tools Used For Hacking
- Growth Hacker Tools
- Computer Hacker
- Hack Tools For Mac
- Hack Tools 2019
- Pentest Box Tools Download
- Pentest Tools Review
- Pentest Tools Review
- Physical Pentest Tools
- Hacker Techniques Tools And Incident Handling
Best 710 labs.
ReplyDeleteWhere to get puff bar?
Best place to get ak-47 autoflowering.
Where to get feminized ak-47?
Reveiws about alien-labs?
Ultimate vape oil pens online
How to order Jungle boys online?
Best place to order clear moonrock.
Are you looking for exotic cards?