Vulnerable-AD: Create a vulnerable active directory

Vulnerable-AD: Create a vulnerable active directory that allows you to test most of the attacks in a local .

Main characteristics

  • Randomize attacks
  • Full coverage of the reported attacks
  • you must run the script on DC with Active Directory installed
  • Some of the attacks require a client workstation

Supported attacks

  • Abusing ACLs / ACEs
  • Kerber-roasting
  • AS-REP Roasting
  • Abuse DnsAdmins
  • in the AD User comment
  • Password Spraying
  • DCSync
  • Silver Tickets
  • Golden Ticket
  • Pass the Hash
  • Pass-the-Ticket
  • SMB Signing Disabled

You can download it from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).