/vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Primary LanguagePowerShellMIT LicenseMIT

No issues in this repository yet.