Penetration Testing - Active Directory Labs

Resources for building your own Active Directory labs to “attack”.

https://notes.offsec-journey.com/home-lab-project/lab-setup

https://www.secframe.com/blog/2020/ad_lab/

https://carlwebster.com/14-building-websters-lab-v2-create-active-directory/

https://www.linkedin.com/pulse/automated-ad-lab-badblood-installed-automatically-part-aleem-ladha/

https://github.com/snoopysecurity/Setup-AD-Security-Lab

https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell/

https://macrosec.tech/index.php/2021/07/19/building-a-basic-active-directory-lab/

https://thedarksource.com/setting-up-an-active-directory-lab-for-red-teaming/

https://github.com/HortonworksUniversity/Security_Labs/blob/master/extras/active-directory.md

https://github.com/fjuza/Active-Directory-Lab

https://github.com/alebov/AD-lab

https://github.com/WazeHell/vulnerable-AD

https://github.com/R3dy/capsulecorp-pentest

https://github.com/Orange-Cyberdefense/GOAD

https://github.com/dievus/adgenerator

Written on March 12, 2022