Make a vulnerable active directory that will enable you to test the majority of active directory attacks in your local lab.
Main Features:
- Complete coverage of the mentioned assaults.
- Randomize attacks.
- Some attacks need the use of a user workstation.
- The script needs to be executed in a DC with Active Directory installed.
Supported Attacks:
- Kerberoasting
- Abusing ACLs/ACEs
- Abuse DnsAdmins
- AS-REP Roasting
- User Objects With Default password (Changeme123!)
- Password in Object Description
- DCSync
- Password Spraying
- Golden Ticket
- Silver Ticket
- Pass-the-Ticket
- Pass-the-Hash
- SMB Signing Disabled
The intended use for the tool is strictly educational and should not be used for any other purpose.
Download Link: https://github.com/WazeHell/vulnerable-AD