M507 / Vulnerable-AD-Lab

Automate the build of a vulnerable AD environment.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Vulnerable AD Lab

The main goals of this lab are for security professionals to examine their tools and skills and help system administrators better understand the processes of securing AD networks.

Supports:

  • Oracle VM VirtualBox
  • VMware vSphere

How to start

Copy credentials.virtualbox.example.json and edit the environment variables. Then execute the automation script:

./deploy_virtualbox.sh

Note that deploy_virtualbox.sh is for virtualbox and deploy.sh is for vSphere.

Be aware that some credentials are hard coded on different files. I have no documentation for this project, but I have published a short blog post about it:

About

Automate the build of a vulnerable AD environment.


Languages

Language:PowerShell 96.7%Language:Shell 2.0%Language:Batchfile 1.2%