lunes, 31 de agosto de 2020

Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To Test Most Of Active Directory Attacks In Local Lab


Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.

Main Features
  • Randomize Attacks
  • Full Coverage of the mentioned attacks
  • you need run the script in DC with Active Directory installed
  • Some of attacks require client workstation

Supported Attacks
  • Abusing ACLs/ACEs
  • Kerberoasting
  • AS-REP Roasting
  • Abuse DnsAdmins
  • Password in AD User comment
  • Password Spraying
  • DCSync
  • Silver Ticket
  • Golden Ticket
  • Pass-the-Hash
  • Pass-the-Ticket
  • SMB Signing Disabled

Example
# if you didn't install Active Directory yet , you can try 
Install-ADDSForest -CreateDnsDelegation:$false -DatabasePath "C:\\Windows\\NTDS" -DomainMode "7" -DomainName "cs.org" -DomainNetbiosName "cs" -ForestMode "7" -InstallDns:$true -LogPath "C:\\Windows\\NTDS" -NoRebootOnCompletion:$false -SysvolPath "C:\\Windows\\SYSVOL" -Force:$true
# if you already installed Active Directory, just run the script !
IEX((new-object net.webclient).downloadstring("https://raw.githubusercontent.com/wazehell/vulnerable-AD/master/vulnad.ps1"));
Invoke-VulnAD -UsersLimit 100 -DomainName "cs.org"

TODO
  • Add More realistic scenarios
  • Click close issue button on github




via KitPloitMore info
  1. Hacking Tools Name
  2. Hack Rom Tools
  3. Pentest Reporting Tools
  4. New Hack Tools
  5. Hack And Tools
  6. Hacker Hardware Tools
  7. Hacker Tools Apk Download
  8. Growth Hacker Tools
  9. Hacks And Tools
  10. Easy Hack Tools
  11. Best Hacking Tools 2019
  12. Pentest Tools Framework
  13. Physical Pentest Tools
  14. Hacking Tools For Windows
  15. Free Pentest Tools For Windows
  16. Hacking Tools For Kali Linux
  17. Hacking Tools Online
  18. Pentest Recon Tools
  19. Blackhat Hacker Tools
  20. Hacker Tools For Pc
  21. Easy Hack Tools
  22. What Is Hacking Tools
  23. Hacking Tools Kit
  24. Termux Hacking Tools 2019
  25. New Hack Tools
  26. Hacker Tools Free
  27. Hacking Tools Mac
  28. Hack Tools 2019
  29. Hack Tools Mac
  30. Hacker Tools 2019
  31. Hacks And Tools
  32. Tools 4 Hack
  33. Hack And Tools
  34. How To Make Hacking Tools
  35. Pentest Tools Windows
  36. Pentest Tools Port Scanner
  37. Hacking Tools For Kali Linux
  38. Best Hacking Tools 2020
  39. Hacker Tools Github
  40. Pentest Tools Subdomain
  41. Pentest Box Tools Download
  42. Pentest Tools Website Vulnerability
  43. Pentest Tools Free
  44. Bluetooth Hacking Tools Kali
  45. Hacking App
  46. Game Hacking
  47. How To Make Hacking Tools
  48. Hacker Tools Software
  49. Hacker Tools For Ios
  50. Hacking Tools For Beginners
  51. Hacking Tools
  52. Hacking Tools Download
  53. How To Hack
  54. Usb Pentest Tools
  55. Ethical Hacker Tools
  56. Best Hacking Tools 2020
  57. Pentest Reporting Tools
  58. Hacking Tools For Windows
  59. Free Pentest Tools For Windows
  60. Tools 4 Hack
  61. Install Pentest Tools Ubuntu
  62. Pentest Tools Website
  63. Physical Pentest Tools
  64. Pentest Tools Open Source
  65. Pentest Tools Github
  66. Pentest Automation Tools
  67. Pentest Tools Tcp Port Scanner
  68. Underground Hacker Sites
  69. Pentest Tools For Windows
  70. Pentest Tools For Android
  71. Hack Tools Download
  72. Hack Tools For Pc
  73. Hacker Tools Software
  74. Hacker Tools Apk Download
  75. Pentest Tools For Android
  76. Hacker Tools Apk Download
  77. Hacker Tools 2020
  78. Hack Tools Download
  79. Hacking Tools
  80. Hack Tools
  81. Android Hack Tools Github
  82. Pentest Tools
  83. Hacker Tools Windows
  84. Pentest Tools Framework
  85. Hacker Tools Apk
  86. Beginner Hacker Tools
  87. Hacking Tools Mac
  88. Hacker Search Tools
  89. Hack Tools
  90. Hack Tools
  91. Hacking Apps
  92. Hack Tools For Ubuntu
  93. Hacker Techniques Tools And Incident Handling
  94. Hacker Tools For Mac
  95. Hacker Tools 2019
  96. Hack Tool Apk No Root
  97. Hacker Tools Free Download
  98. How To Install Pentest Tools In Ubuntu
  99. Hacking Tools Free Download
  100. Pentest Tools Subdomain
  101. Hacker Search Tools
  102. Hacking App
  103. Pentest Tools Windows
  104. Hackrf Tools
  105. Hack Tools Online
  106. Physical Pentest Tools
  107. Pentest Recon Tools
  108. Hacking Tools Hardware
  109. Pentest Tools Alternative
  110. Hacker
  111. Hacking Tools And Software
  112. Hackers Toolbox
  113. Hacking Tools
  114. Best Hacking Tools 2019
  115. Pentest Tools Android
  116. Hack Tool Apk No Root
  117. Pentest Tools Website
  118. Hacker Tools Online
  119. Growth Hacker Tools
  120. Kik Hack Tools
  121. Hack Tools
  122. Beginner Hacker Tools
  123. Hacker Hardware Tools
  124. Tools Used For Hacking
  125. Hacking Tools For Kali Linux
  126. Hacking Tools For Pc
  127. Hacking Tools For Windows 7
  128. Hacking Tools Windows
  129. Tools For Hacker
  130. Usb Pentest Tools
  131. Hacker Tools Online
  132. Pentest Tools List
  133. Hacking Tools 2020
  134. Nsa Hack Tools
  135. Pentest Automation Tools
  136. Hacker Tools Github
  137. Physical Pentest Tools
  138. Hacking Tools
  139. Pentest Tools Website Vulnerability
  140. Best Hacking Tools 2019
  141. Best Hacking Tools 2020
  142. Hacking Tools Github
  143. Hack Tools For Mac
  144. Android Hack Tools Github
  145. Hack Tools Pc
  146. Game Hacking
  147. Hacker Tools Free
  148. Hack Tools Mac
  149. Hacker Tools 2020
  150. Hacker Tools 2019
  151. Nsa Hacker Tools
  152. Hacker Hardware Tools
  153. Pentest Tools Kali Linux
  154. Hacking Tools For Beginners
  155. Pentest Tools Tcp Port Scanner
  156. Pentest Tools Subdomain