0xdeeraf / vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This repository is not active

About

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MIT License


Languages

Language:PowerShell 100.0%