GOADv2 in a VM

Hello,

I finally was able to play with the GOAD v2 project and configure it to run within a single VM using nested Virtualization.

From the developer of the project
“GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to practice usual attack techniques.”

Important to note, that I did not create this project or collaborate on it, so all credits to the developer, the only thing I did was prepare it to run within a single VM. All the thanks to M4yFly for his work and efforts.

If you need this VM, please send me an email. My email can be found in my Twitter bio here.

To read more about the project, please check the references below.

About [email protected]

[Between Teams of Red and Blue, I'm with the Purple Team]
This entry was posted in Exploitation, Investigations, PenTest, Research, Virtualization, Vulnerability, Windows and tagged , , , , . Bookmark the permalink.