ScarredMonk / PopulateActiveDirectory

Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, groups objects, GPOs and network shares required. It also adds ASREProast account, kerberoastable account, and misconfigured ACLs to the domain for testing purposes

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PopulateActiveDirectory

Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, groups objects, GPOs and network shares required. It also adds ASREProast account, kerberoastable account, and misconfigured ACLs to the domain for testing purposes

Usage:

. .\Invoke-PopulateAD.ps1

Invoke-LoadADObjects -DomainName rootdse.org -LimitUsers 25

ad_builder

About

Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, groups objects, GPOs and network shares required. It also adds ASREProast account, kerberoastable account, and misconfigured ACLs to the domain for testing purposes

License:GNU Lesser General Public License v2.1


Languages

Language:PowerShell 100.0%