Saturday 29 August 2020

Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To Test Most Of Active Directory Attacks In Local Lab


Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.

Main Features
  • Randomize Attacks
  • Full Coverage of the mentioned attacks
  • you need run the script in DC with Active Directory installed
  • Some of attacks require client workstation

Supported Attacks
  • Abusing ACLs/ACEs
  • Kerberoasting
  • AS-REP Roasting
  • Abuse DnsAdmins
  • Password in AD User comment
  • Password Spraying
  • DCSync
  • Silver Ticket
  • Golden Ticket
  • Pass-the-Hash
  • Pass-the-Ticket
  • SMB Signing Disabled

Example
# if you didn't install Active Directory yet , you can try 
Install-ADDSForest -CreateDnsDelegation:$false -DatabasePath "C:\\Windows\\NTDS" -DomainMode "7" -DomainName "cs.org" -DomainNetbiosName "cs" -ForestMode "7" -InstallDns:$true -LogPath "C:\\Windows\\NTDS" -NoRebootOnCompletion:$false -SysvolPath "C:\\Windows\\SYSVOL" -Force:$true
# if you already installed Active Directory, just run the script !
IEX((new-object net.webclient).downloadstring("https://raw.githubusercontent.com/wazehell/vulnerable-AD/master/vulnad.ps1"));
Invoke-VulnAD -UsersLimit 100 -DomainName "cs.org"

TODO
  • Add More realistic scenarios
  • Click close issue button on github




via KitPloit

Related links


  1. Hacker Tools For Mac
  2. Pentest Tools Kali Linux
  3. Hack Tools
  4. Tools 4 Hack
  5. Hacking Tools And Software
  6. Hack Tools Online
  7. New Hacker Tools
  8. Kik Hack Tools
  9. Hacker Tool Kit
  10. Nsa Hack Tools Download
  11. Pentest Tools Framework
  12. Hacking Tools Software
  13. Install Pentest Tools Ubuntu
  14. Growth Hacker Tools
  15. Pentest Recon Tools
  16. Bluetooth Hacking Tools Kali
  17. Hackers Toolbox
  18. Hacking Apps
  19. Pentest Tools
  20. New Hack Tools
  21. Hack Tools
  22. What Are Hacking Tools
  23. Hacking Tools Github
  24. Hacker Tools Mac
  25. Hack Tools
  26. Pentest Tools Website
  27. Hacker Tools Free
  28. Pentest Reporting Tools
  29. Pentest Tools For Android
  30. Hack Tools Download
  31. Hacking Tools
  32. Termux Hacking Tools 2019
  33. Hack And Tools
  34. How To Hack
  35. Top Pentest Tools
  36. Pentest Tools Online
  37. Hack App
  38. Hack Tools Pc
  39. Pentest Tools For Ubuntu
  40. Pentest Tools Tcp Port Scanner
  41. New Hack Tools
  42. Hack Tools
  43. Hacker Tools Online
  44. Wifi Hacker Tools For Windows
  45. Nsa Hacker Tools
  46. Pentest Tools Bluekeep
  47. Hacker Tools For Windows
  48. How To Hack
  49. Hacking App
  50. Hacker Hardware Tools
  51. Hacker Tools Online
  52. Hacking Tools
  53. Hack Tools 2019
  54. Tools For Hacker
  55. Growth Hacker Tools
  56. Pentest Tools Website
  57. Hacking Tools For Windows Free Download
  58. Beginner Hacker Tools
  59. Pentest Tools Website
  60. Hack Tools For Mac
  61. Hacking Tools Windows 10
  62. Pentest Tools Url Fuzzer
  63. Ethical Hacker Tools
  64. Hacker
  65. Pentest Reporting Tools
  66. Pentest Tools Free
  67. Computer Hacker
  68. Best Hacking Tools 2019
  69. Hacker Tools For Mac
  70. Hacking Tools
  71. Hacking Tools For Beginners
  72. Hacking Tools For Kali Linux
  73. Ethical Hacker Tools
  74. Hack App
  75. Hack Tool Apk No Root
  76. How To Hack
  77. Hacking Tools Usb
  78. Pentest Tools For Android
  79. Hacking Tools Download
  80. Computer Hacker
  81. Hack Website Online Tool
  82. World No 1 Hacker Software
  83. Hack Tools For Windows
  84. Hacking Tools For Windows 7
  85. Hacking Tools Download
  86. Hack Tools For Ubuntu
  87. Hacker Tools Free Download

No comments:

Post a Comment