Vulnerable-AD Logo

Vulnerable-AD

0
Free
Visit Website

Create a vulnerable active directory that allows you to test most Active Directory attacks in a local lab. Main Features: - Randomize Attacks - Full Coverage of the mentioned attacks - Some attacks require a client workstation - Supported Attacks: Abusing ACLs/ACEs, Kerberoasting, AS-REP Roasting, Abuse DnsAdmins, Password in Object Description, User Objects With Default password (Changeme123!), Password Spraying, DCSync, Silver Ticket, Golden Ticket, Pass-the-Hash, Pass-the-Ticket, SMB Signing Disabled. Example: If you haven't installed Active Directory yet, you can try the provided script. If you already have Active Directory installed, just run the script.

FEATURES

ALTERNATIVES

A penetration testing tool for intercepting SSH connections and logging plaintext passwords.

A C/C++ tool for remote process injection, supporting x64 and x86 operations, with system call macros generated by SysWhispers script.

Emulates Docker HTTP API with event logging and AWS deployment script.

Linux Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis with various tools and resources.

A powerful tool for extracting passwords and performing various Windows security operations.

Emulate operating systems behind SSH servers for testing automation.

Full-featured C2 framework for stealthy communication and control on web servers.

A tool for security researchers and penetration testers to automate the process of finding sensitive information on a target domain.

PINNED