Visit Website

Create a vulnerable active directory that allows you to test most Active Directory attacks in a local lab. Main Features: - Randomize Attacks - Full Coverage of the mentioned attacks - Some attacks require a client workstation - Supported Attacks: Abusing ACLs/ACEs, Kerberoasting, AS-REP Roasting, Abuse DnsAdmins, Password in Object Description, User Objects With Default password (Changeme123!), Password Spraying, DCSync, Silver Ticket, Golden Ticket, Pass-the-Hash, Pass-the-Ticket, SMB Signing Disabled. Example: If you haven't installed Active Directory yet, you can try the provided script. If you already have Active Directory installed, just run the script.

ALTERNATIVES