Saturday, August 29, 2020

Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To Test Most Of Active Directory Attacks In Local Lab


Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.

Main Features
  • Randomize Attacks
  • Full Coverage of the mentioned attacks
  • you need run the script in DC with Active Directory installed
  • Some of attacks require client workstation

Supported Attacks
  • Abusing ACLs/ACEs
  • Kerberoasting
  • AS-REP Roasting
  • Abuse DnsAdmins
  • Password in AD User comment
  • Password Spraying
  • DCSync
  • Silver Ticket
  • Golden Ticket
  • Pass-the-Hash
  • Pass-the-Ticket
  • SMB Signing Disabled

Example
# if you didn't install Active Directory yet , you can try 
Install-ADDSForest -CreateDnsDelegation:$false -DatabasePath "C:\\Windows\\NTDS" -DomainMode "7" -DomainName "cs.org" -DomainNetbiosName "cs" -ForestMode "7" -InstallDns:$true -LogPath "C:\\Windows\\NTDS" -NoRebootOnCompletion:$false -SysvolPath "C:\\Windows\\SYSVOL" -Force:$true
# if you already installed Active Directory, just run the script !
IEX((new-object net.webclient).downloadstring("https://raw.githubusercontent.com/wazehell/vulnerable-AD/master/vulnad.ps1"));
Invoke-VulnAD -UsersLimit 100 -DomainName "cs.org"

TODO
  • Add More realistic scenarios
  • Click close issue button on github




via KitPloit
Related links

  1. Best Hacking Tools 2019
  2. Hacking Tools Github
  3. Hack Tools
  4. Hacking Tools For Pc
  5. Nsa Hacker Tools
  6. Hack Tools For Windows
  7. Pentest Tools For Windows
  8. Pentest Tools Bluekeep
  9. Hacker Security Tools
  10. Wifi Hacker Tools For Windows
  11. Tools Used For Hacking
  12. Pentest Tools Subdomain
  13. Computer Hacker
  14. Hacker
  15. Hacking Tools
  16. Hacking Tools 2019
  17. Pentest Tools For Mac
  18. Hacking Tools For Pc
  19. Hacker Search Tools
  20. Pentest Tools Url Fuzzer
  21. Hacker Tools 2019
  22. Hacker Tools For Ios
  23. Top Pentest Tools
  24. Hacker Tools Windows
  25. Hack Tools
  26. Hackers Toolbox
  27. Hacker Tools Free
  28. Best Hacking Tools 2019
  29. Computer Hacker
  30. Pentest Box Tools Download
  31. Hacker Security Tools
  32. Hacking Tools
  33. Hacking Tools 2020
  34. Nsa Hack Tools Download
  35. Bluetooth Hacking Tools Kali
  36. Pentest Tools Online
  37. Hacker Security Tools
  38. Hacking Tools Windows
  39. Hack Tool Apk No Root
  40. Hacker Tool Kit
  41. Pentest Tools Linux
  42. Hacker Tools For Windows
  43. Hacks And Tools
  44. Nsa Hack Tools Download
  45. Hacking Tools For Windows 7
  46. Pentest Tools Download
  47. Pentest Tools For Windows
  48. Hacking App
  49. Hacker Security Tools
  50. Pentest Tools Online
  51. Pentest Tools For Windows
  52. Hacking Tools Pc
  53. What Is Hacking Tools
  54. New Hacker Tools
  55. Tools For Hacker
  56. Hack Tools For Ubuntu
  57. Hack Rom Tools
  58. Pentest Tools Free
  59. Beginner Hacker Tools
  60. Hack Tool Apk No Root
  61. Hacker Tools For Windows
  62. Hackrf Tools
  63. Pentest Tools Framework
  64. Pentest Tools Open Source
  65. Hacker Tools Free Download
  66. Hacker Tool Kit
  67. How To Hack
  68. Easy Hack Tools
  69. Hacker Hardware Tools
  70. Hacking Tools Windows 10
  71. Pentest Tools Nmap
  72. Pentest Tools Nmap

No comments:

Post a Comment