WazeHell/vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShellpowershellactive-directorypenetration-testingredteamingvulnerable-advulnerable-activedirectory
This is stars and forks stats for /WazeHell/vulnerable-AD repository. As of 19 Apr, 2024 this repository has 1709 stars and 321 forks.

Vulnerable-AD Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab Main Features Randomize Attacks Full Coverage of the mentioned attacks you need run the script in DC with Active Directory installed Some of attacks require client workstation Supported Attacks Abusing ACLs/ACEs Kerberoasting AS-REP Roasting Abuse DnsAdmins Password in Object Description User Objects With Default password (Changeme123!) Password Spraying DCSync Silver Ticket Golden...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
aws/containers-roadmapShellPowerShell5k03180
microsoft/react-native-windowsC++JavaScriptTypeScript15.7k01.1k0
grpc/grpc-dotnetC#ShellPowerShell3.8k+5729+1
composer/windows-setupInno SetupPHPPowerShell1380750
rtkwlf/wolf-toolsPowerShellShellYARA680280
OfficeDev/office-js-docs-prPowerShell361+2245+1
microsoft/navcontainerhelperPowerShellAL322-12370
awslabs/git-secretsShellRoffPowerShell11.6k01.2k0
tennc/webshellPHPJavaClassic ASP9.4k+155.6k-2
microsoft/WSLPowerShellPythonShell15.9k+278150