Friday, April 19, 2024
HomeToolsVulnerable-AD

Vulnerable-AD

Make a vulnerable active directory that will enable you to test the majority of active directory attacks in your local lab.

 

Main Features:

 

  • Complete coverage of the mentioned assaults.
  • Randomize attacks.
  • Some attacks need the use of a user workstation.
  • The script needs to be executed in a DC with Active Directory installed.

 

Supported Attacks:

 

  • Kerberoasting
  • Abusing ACLs/ACEs
  • Abuse DnsAdmins
  • AS-REP Roasting
  • User Objects With Default password (Changeme123!)
  • Password in Object Description
  • DCSync
  • Password Spraying
  • Golden Ticket
  • Silver Ticket
  • Pass-the-Ticket
  • Pass-the-Hash
  • SMB Signing Disabled

 

The intended use for the tool is strictly educational and should not be used for any other purpose.

 

Download Link: https://github.com/WazeHell/vulnerable-AD

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us