Getting Started: Active Directory Pentesting

What is GOAD?

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to practice usual attack techniques.

Lab Access

We’ve deployed GOAD to the Tech Haven lab for any member to use. For access to the lab, login to https://techhaven.io and grab a wireguard VPN file. More information to come on how to login, download, and connect to the Tech Haven lab…