/vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab

Primary LanguagePowerShellMIT LicenseMIT

No issues in this repository yet.