Vulnerable Ad

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Alternatives To Vulnerable Ad
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Active Directory Exploitation Cheat Sheet4,672
4 months ago4mit
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Vulnerable Ad1,134
a year ago6mitPowerShell
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Awesome Redteam Cheatsheet1,017
4 months agomit
Red Team Cheatsheet in constant expansion.
Tactical Exploitation768
3 months ago1mitPython
Modern tactical exploitation toolkit.
Active Directory Exploitation Cheat Sheet659
3 years agomitPowerShell
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Gofetch507
7 years ago2otherPowerShell
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Cheat Sheet Active Directory281
5 months ago
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Adfsbrute85
3 years ago1Python
A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.
Smbaudit32
2 years agoapache-2.0Shell
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Defcon25_attack_defend_activedirectory_workshop17
7 years agobsd-3-clause
Workshop Materials from DEFCON 25 (7/27/2017)
Alternatives To Vulnerable Ad
Select To Compare


Alternative Project Comparisons
Popular Attack Projects
Popular Active Directory Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Powershell
Attack
Penetration Testing
Active Directory