Vulnerable-AD Logo

Vulnerable-AD

0
Free
Visit Website

Create a vulnerable active directory that allows you to test most Active Directory attacks in a local lab. Main Features: - Randomize Attacks - Full Coverage of the mentioned attacks - Some attacks require a client workstation - Supported Attacks: Abusing ACLs/ACEs, Kerberoasting, AS-REP Roasting, Abuse DnsAdmins, Password in Object Description, User Objects With Default password (Changeme123!), Password Spraying, DCSync, Silver Ticket, Golden Ticket, Pass-the-Hash, Pass-the-Ticket, SMB Signing Disabled. Example: If you haven't installed Active Directory yet, you can try the provided script. If you already have Active Directory installed, just run the script.

FEATURES

ALTERNATIVES

A free online wargame for practicing hacking skills and learning security concepts.

A post-exploitation framework for attacking running AWS infrastructure

Automatic tool for DNS rebinding-based SSRF attacks

Macro_Pack is a tool used to automate obfuscation and generation of Office documents for pentest, demo, and social engineering assessments.

Ivy is a payload creation framework for executing arbitrary VBA source code directly in memory, utilizing programmatical access to load, decrypt, and execute shellcode.

A standard for conducting penetration tests, covering seven main sections from planning to reporting.

A digital archive of the internet, allowing users to capture and browse archived web pages.

A toolkit to attack Office365, including tools for password spraying, password cracking, token manipulation, and exploiting vulnerabilities in Office365 APIs and services.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved