GOAD: Vulnerable Active Directory environment for practicing attack techniques

Game of Active Directory (GOAD) is a free pentesting lab. It provides a vulnerable Active Directory environment for pen testers to practice common attack methods. GOAD-Light: 3 vms, 1 forest, 2 domains “When the Zerologon vulnerability surfaced, it highlighted our urgent need for a test lab at work. Furthermore, a training lab became essential to adequately prepare our new pentesters for internal assessments. It’s clear: necessity was the birthplace of this idea,” Mayfly, pentester at … More

The post GOAD: Vulnerable Active Directory environment for practicing attack techniques appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article:

Tags: