Suggest an alternative to

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with vulnerable-AD. Optional.

A valid email to send you a verification link when necessary or log in.