Vulnerable-AD: Create a vulnerable active directory that allows you to try out most of the attacks in a local project.
Main characteristics
- Randomize attacks
- Full coverage of the reported attacks
- you must run the script on DC with Active Directory installed
- Some of the attacks require a client workstation
Supported attacks
- Abusing ACLs / ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse DnsAdmins
- Password in the AD User comment
- Password Spraying
- DCSync
- Silver Ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB Signing Disabled
You can download the program from here.
Read them Technology News from all over the world, with the validity of iGuRu.gr
Follow us on Google News
Comment Policy:
IGuRu.gr does not publish the comments immediately. Malicious comments, comments that include ads, or comments that are offensive are deleted without notice. We do not adopt the opinions expressed by our readers.
Your comments will be displayed after approval by the administrators