├── .gitignore
├── Dockerfile
├── LICENSE
├── README.md
├── ad
├── GOAD-Light
│ ├── README.md
│ ├── data
│ │ ├── config.json
│ │ ├── inventory
│ │ └── inventory_disable_vagrant
│ ├── files
│ │ ├── dc01
│ │ │ └── templates
│ │ │ │ └── ESC1.json
│ │ ├── dc02
│ │ │ ├── bot_rdp.ps1
│ │ │ └── sysvol_scripts
│ │ │ │ ├── script.ps1
│ │ │ │ └── secret.ps1
│ │ └── srv02
│ │ │ ├── all
│ │ │ └── arya.txt
│ │ │ └── wwwroot
│ │ │ ├── Default.aspx
│ │ │ ├── Web.config
│ │ │ ├── bin
│ │ │ ├── Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll
│ │ │ ├── WebApp.dll
│ │ │ ├── WebApp.pdb
│ │ │ └── roslyn
│ │ │ │ ├── Microsoft.Build.Tasks.CodeAnalysis.dll
│ │ │ │ ├── Microsoft.CSharp.Core.targets
│ │ │ │ ├── Microsoft.CodeAnalysis.CSharp.Scripting.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.CSharp.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.Scripting.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.VisualBasic.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.dll
│ │ │ │ ├── Microsoft.DiaSymReader.Native.amd64.dll
│ │ │ │ ├── Microsoft.DiaSymReader.Native.x86.dll
│ │ │ │ ├── Microsoft.Managed.Core.targets
│ │ │ │ ├── Microsoft.VisualBasic.Core.targets
│ │ │ │ ├── Microsoft.Win32.Primitives.dll
│ │ │ │ ├── System.AppContext.dll
│ │ │ │ ├── System.Collections.Immutable.dll
│ │ │ │ ├── System.Console.dll
│ │ │ │ ├── System.Diagnostics.DiagnosticSource.dll
│ │ │ │ ├── System.Diagnostics.FileVersionInfo.dll
│ │ │ │ ├── System.Diagnostics.StackTrace.dll
│ │ │ │ ├── System.Globalization.Calendars.dll
│ │ │ │ ├── System.IO.Compression.ZipFile.dll
│ │ │ │ ├── System.IO.Compression.dll
│ │ │ │ ├── System.IO.FileSystem.Primitives.dll
│ │ │ │ ├── System.IO.FileSystem.dll
│ │ │ │ ├── System.Net.Http.dll
│ │ │ │ ├── System.Net.Sockets.dll
│ │ │ │ ├── System.Reflection.Metadata.dll
│ │ │ │ ├── System.Runtime.InteropServices.RuntimeInformation.dll
│ │ │ │ ├── System.Security.Cryptography.Algorithms.dll
│ │ │ │ ├── System.Security.Cryptography.Encoding.dll
│ │ │ │ ├── System.Security.Cryptography.Primitives.dll
│ │ │ │ ├── System.Security.Cryptography.X509Certificates.dll
│ │ │ │ ├── System.Text.Encoding.CodePages.dll
│ │ │ │ ├── System.Threading.Tasks.Extensions.dll
│ │ │ │ ├── System.ValueTuple.dll
│ │ │ │ ├── System.Xml.ReaderWriter.dll
│ │ │ │ ├── System.Xml.XPath.XDocument.dll
│ │ │ │ ├── System.Xml.XPath.dll
│ │ │ │ ├── System.Xml.XmlDocument.dll
│ │ │ │ ├── VBCSCompiler.exe
│ │ │ │ ├── VBCSCompiler.exe.config
│ │ │ │ ├── csc.exe
│ │ │ │ ├── csc.exe.config
│ │ │ │ ├── csc.rsp
│ │ │ │ ├── csi.exe
│ │ │ │ ├── csi.exe.config
│ │ │ │ ├── csi.rsp
│ │ │ │ ├── vbc.exe
│ │ │ │ ├── vbc.exe.config
│ │ │ │ └── vbc.rsp
│ │ │ ├── index.html
│ │ │ └── upload
│ │ │ └── .gitkeep
│ ├── providers
│ │ ├── aws
│ │ │ ├── inventory
│ │ │ ├── linux.tf
│ │ │ └── windows.tf
│ │ ├── azure
│ │ │ ├── inventory
│ │ │ └── windows.tf
│ │ ├── ludus
│ │ │ ├── config.yml
│ │ │ └── inventory
│ │ ├── proxmox
│ │ │ ├── inventory
│ │ │ └── windows.tf
│ │ ├── virtualbox
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ │ ├── vmware
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ │ └── vmware_esxi
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ └── scripts
│ │ ├── archive
│ │ ├── acl.ps1
│ │ ├── anonymous_ldap.ps1
│ │ ├── kerberoasting.ps1
│ │ ├── rbcd.ps1
│ │ └── unconstrained_delegation.ps1
│ │ ├── asrep_roasting.ps1
│ │ ├── constrained_delegation_kerb_only.ps1
│ │ ├── constrained_delegation_use_any.ps1
│ │ ├── gpo_abuse.ps1
│ │ ├── ntlm_relay.ps1
│ │ ├── rdp_scheduler.ps1
│ │ └── responder.ps1
├── GOAD-Mini
│ ├── README.md
│ ├── data
│ │ ├── config.json
│ │ ├── inventory
│ │ └── inventory_disable_vagrant
│ ├── files
│ │ └── dc01
│ │ │ └── templates
│ │ │ └── ESC1.json
│ └── providers
│ │ ├── aws
│ │ ├── inventory
│ │ ├── linux.tf
│ │ └── windows.tf
│ │ ├── azure
│ │ ├── inventory
│ │ └── windows.tf
│ │ ├── ludus
│ │ ├── config.yml
│ │ └── inventory
│ │ ├── proxmox
│ │ ├── inventory
│ │ └── windows.tf
│ │ ├── virtualbox
│ │ ├── Vagrantfile
│ │ └── inventory
│ │ ├── vmware
│ │ ├── Vagrantfile
│ │ └── inventory
│ │ └── vmware_esxi
│ │ ├── Vagrantfile
│ │ └── inventory
├── GOAD
│ ├── README.md
│ ├── data
│ │ ├── config.json
│ │ ├── inventory
│ │ └── inventory_disable_vagrant
│ ├── files
│ │ ├── dc02
│ │ │ ├── bot_rdp.ps1
│ │ │ └── sysvol_scripts
│ │ │ │ ├── script.ps1
│ │ │ │ └── secret.ps1
│ │ └── srv02
│ │ │ ├── all
│ │ │ └── arya.txt
│ │ │ └── wwwroot
│ │ │ ├── Default.aspx
│ │ │ ├── Web.config
│ │ │ ├── bin
│ │ │ ├── Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll
│ │ │ ├── WebApp.dll
│ │ │ ├── WebApp.pdb
│ │ │ └── roslyn
│ │ │ │ ├── Microsoft.Build.Tasks.CodeAnalysis.dll
│ │ │ │ ├── Microsoft.CSharp.Core.targets
│ │ │ │ ├── Microsoft.CodeAnalysis.CSharp.Scripting.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.CSharp.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.Scripting.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.VisualBasic.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.dll
│ │ │ │ ├── Microsoft.DiaSymReader.Native.amd64.dll
│ │ │ │ ├── Microsoft.DiaSymReader.Native.x86.dll
│ │ │ │ ├── Microsoft.Managed.Core.targets
│ │ │ │ ├── Microsoft.VisualBasic.Core.targets
│ │ │ │ ├── Microsoft.Win32.Primitives.dll
│ │ │ │ ├── System.AppContext.dll
│ │ │ │ ├── System.Collections.Immutable.dll
│ │ │ │ ├── System.Console.dll
│ │ │ │ ├── System.Diagnostics.DiagnosticSource.dll
│ │ │ │ ├── System.Diagnostics.FileVersionInfo.dll
│ │ │ │ ├── System.Diagnostics.StackTrace.dll
│ │ │ │ ├── System.Globalization.Calendars.dll
│ │ │ │ ├── System.IO.Compression.ZipFile.dll
│ │ │ │ ├── System.IO.Compression.dll
│ │ │ │ ├── System.IO.FileSystem.Primitives.dll
│ │ │ │ ├── System.IO.FileSystem.dll
│ │ │ │ ├── System.Net.Http.dll
│ │ │ │ ├── System.Net.Sockets.dll
│ │ │ │ ├── System.Reflection.Metadata.dll
│ │ │ │ ├── System.Runtime.InteropServices.RuntimeInformation.dll
│ │ │ │ ├── System.Security.Cryptography.Algorithms.dll
│ │ │ │ ├── System.Security.Cryptography.Encoding.dll
│ │ │ │ ├── System.Security.Cryptography.Primitives.dll
│ │ │ │ ├── System.Security.Cryptography.X509Certificates.dll
│ │ │ │ ├── System.Text.Encoding.CodePages.dll
│ │ │ │ ├── System.Threading.Tasks.Extensions.dll
│ │ │ │ ├── System.ValueTuple.dll
│ │ │ │ ├── System.Xml.ReaderWriter.dll
│ │ │ │ ├── System.Xml.XPath.XDocument.dll
│ │ │ │ ├── System.Xml.XPath.dll
│ │ │ │ ├── System.Xml.XmlDocument.dll
│ │ │ │ ├── VBCSCompiler.exe
│ │ │ │ ├── VBCSCompiler.exe.config
│ │ │ │ ├── csc.exe
│ │ │ │ ├── csc.exe.config
│ │ │ │ ├── csc.rsp
│ │ │ │ ├── csi.exe
│ │ │ │ ├── csi.exe.config
│ │ │ │ ├── csi.rsp
│ │ │ │ ├── vbc.exe
│ │ │ │ ├── vbc.exe.config
│ │ │ │ └── vbc.rsp
│ │ │ ├── index.html
│ │ │ └── upload
│ │ │ └── .gitkeep
│ ├── providers
│ │ ├── aws
│ │ │ ├── inventory
│ │ │ ├── linux.tf
│ │ │ └── windows.tf
│ │ ├── azure
│ │ │ ├── inventory
│ │ │ ├── linux.tf
│ │ │ └── windows.tf
│ │ ├── ludus
│ │ │ ├── config.yml
│ │ │ └── inventory
│ │ ├── proxmox
│ │ │ ├── inventory
│ │ │ └── windows.tf
│ │ ├── virtualbox
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ │ ├── vmware
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ │ └── vmware_esxi
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ └── scripts
│ │ ├── archives
│ │ ├── acl.ps1
│ │ ├── anonymous_ldap.ps1
│ │ ├── kerberoasting.ps1
│ │ ├── rbcd.ps1
│ │ └── unconstrained_delegation.ps1
│ │ ├── asrep_roasting.ps1
│ │ ├── asrep_roasting2.ps1
│ │ ├── constrained_delegation_kerb_only.ps1
│ │ ├── constrained_delegation_use_any.ps1
│ │ ├── gpo_abuse.ps1
│ │ ├── ntlm_relay.ps1
│ │ ├── rdp_scheduler.ps1
│ │ ├── responder.ps1
│ │ ├── sidhistory.ps1
│ │ └── unconstrained_delegation_user.ps1
├── MINILAB
│ ├── README.md
│ ├── data
│ │ ├── config.json
│ │ ├── inventory
│ │ └── inventory_disable_vagrant
│ ├── files
│ │ └── bot.ps1
│ └── providers
│ │ ├── virtualbox
│ │ ├── Vagrantfile
│ │ └── inventory
│ │ ├── vmware
│ │ ├── Vagrantfile
│ │ └── inventory
│ │ └── vmware_esxi
│ │ ├── Vagrantfile
│ │ └── inventory
├── NHA
│ ├── README.md
│ ├── data
│ │ ├── config.json
│ │ ├── inventory
│ │ └── inventory_disable_vagrant
│ ├── files
│ │ ├── SQL
│ │ │ └── academy_dump.sql
│ │ ├── bot.ps1
│ │ ├── flags
│ │ │ ├── dc_academy.txt
│ │ │ ├── dc_final.txt
│ │ │ ├── share.txt
│ │ │ ├── sql_high.txt
│ │ │ ├── sql_low.txt
│ │ │ └── web.txt
│ │ ├── templates
│ │ │ └── SignatureValidation.json
│ │ └── wwwroot
│ │ │ ├── Content
│ │ │ ├── Site.css
│ │ │ ├── academy.jpeg
│ │ │ ├── bootstrap-theme.css
│ │ │ ├── bootstrap-theme.css.map
│ │ │ ├── bootstrap-theme.min.css
│ │ │ ├── bootstrap-theme.min.css.map
│ │ │ ├── bootstrap.css
│ │ │ ├── bootstrap.css.map
│ │ │ ├── bootstrap.min.css
│ │ │ ├── bootstrap.min.css.map
│ │ │ └── logo.jpeg
│ │ │ ├── Global.asax
│ │ │ ├── Models
│ │ │ └── AcademyModel.edmx.diagram
│ │ │ ├── Scripts
│ │ │ ├── bootstrap.js
│ │ │ ├── bootstrap.min.js
│ │ │ ├── jquery-3.4.1.js
│ │ │ ├── jquery-3.4.1.min.js
│ │ │ ├── jquery-3.4.1.min.map
│ │ │ ├── jquery-3.4.1.slim.js
│ │ │ ├── jquery-3.4.1.slim.min.js
│ │ │ ├── jquery-3.4.1.slim.min.map
│ │ │ ├── jquery.validate.js
│ │ │ ├── jquery.validate.min.js
│ │ │ ├── jquery.validate.unobtrusive.js
│ │ │ ├── jquery.validate.unobtrusive.min.js
│ │ │ └── modernizr-2.8.3.js
│ │ │ ├── Views
│ │ │ ├── Home
│ │ │ │ ├── About.cshtml
│ │ │ │ ├── Contact.cshtml
│ │ │ │ └── Index.cshtml
│ │ │ ├── Shared
│ │ │ │ ├── Error.cshtml
│ │ │ │ └── _Layout.cshtml
│ │ │ ├── Students
│ │ │ │ ├── Create.cshtml
│ │ │ │ ├── Delete.cshtml
│ │ │ │ ├── Details.cshtml
│ │ │ │ ├── Edit.cshtml
│ │ │ │ └── Index.cshtml
│ │ │ ├── Web.config
│ │ │ └── _ViewStart.cshtml
│ │ │ ├── Web.config
│ │ │ ├── bin
│ │ │ ├── Antlr3.Runtime.dll
│ │ │ ├── Antlr3.Runtime.pdb
│ │ │ ├── EntityFramework.SqlServer.dll
│ │ │ ├── EntityFramework.dll
│ │ │ ├── Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll
│ │ │ ├── Microsoft.Web.Infrastructure.dll
│ │ │ ├── Newtonsoft.Json.dll
│ │ │ ├── System.Web.Helpers.dll
│ │ │ ├── System.Web.Mvc.dll
│ │ │ ├── System.Web.Optimization.dll
│ │ │ ├── System.Web.Razor.dll
│ │ │ ├── System.Web.WebPages.Deployment.dll
│ │ │ ├── System.Web.WebPages.Razor.dll
│ │ │ ├── System.Web.WebPages.dll
│ │ │ ├── WebGrease.dll
│ │ │ ├── adrutro.dll
│ │ │ ├── adrutro.pdb
│ │ │ └── roslyn
│ │ │ │ ├── Microsoft.Build.Tasks.CodeAnalysis.dll
│ │ │ │ ├── Microsoft.CSharp.Core.targets
│ │ │ │ ├── Microsoft.CodeAnalysis.CSharp.Scripting.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.CSharp.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.Scripting.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.VisualBasic.dll
│ │ │ │ ├── Microsoft.CodeAnalysis.dll
│ │ │ │ ├── Microsoft.DiaSymReader.Native.amd64.dll
│ │ │ │ ├── Microsoft.DiaSymReader.Native.x86.dll
│ │ │ │ ├── Microsoft.Managed.Core.targets
│ │ │ │ ├── Microsoft.VisualBasic.Core.targets
│ │ │ │ ├── Microsoft.Win32.Primitives.dll
│ │ │ │ ├── System.AppContext.dll
│ │ │ │ ├── System.Collections.Immutable.dll
│ │ │ │ ├── System.Console.dll
│ │ │ │ ├── System.Diagnostics.DiagnosticSource.dll
│ │ │ │ ├── System.Diagnostics.FileVersionInfo.dll
│ │ │ │ ├── System.Diagnostics.StackTrace.dll
│ │ │ │ ├── System.Globalization.Calendars.dll
│ │ │ │ ├── System.IO.Compression.ZipFile.dll
│ │ │ │ ├── System.IO.Compression.dll
│ │ │ │ ├── System.IO.FileSystem.Primitives.dll
│ │ │ │ ├── System.IO.FileSystem.dll
│ │ │ │ ├── System.Net.Http.dll
│ │ │ │ ├── System.Net.Sockets.dll
│ │ │ │ ├── System.Reflection.Metadata.dll
│ │ │ │ ├── System.Runtime.InteropServices.RuntimeInformation.dll
│ │ │ │ ├── System.Security.Cryptography.Algorithms.dll
│ │ │ │ ├── System.Security.Cryptography.Encoding.dll
│ │ │ │ ├── System.Security.Cryptography.Primitives.dll
│ │ │ │ ├── System.Security.Cryptography.X509Certificates.dll
│ │ │ │ ├── System.Text.Encoding.CodePages.dll
│ │ │ │ ├── System.Threading.Tasks.Extensions.dll
│ │ │ │ ├── System.ValueTuple.dll
│ │ │ │ ├── System.Xml.ReaderWriter.dll
│ │ │ │ ├── System.Xml.XPath.XDocument.dll
│ │ │ │ ├── System.Xml.XPath.dll
│ │ │ │ ├── System.Xml.XmlDocument.dll
│ │ │ │ ├── VBCSCompiler.exe
│ │ │ │ ├── VBCSCompiler.exe.config
│ │ │ │ ├── csc.exe
│ │ │ │ ├── csc.exe.config
│ │ │ │ ├── csc.rsp
│ │ │ │ ├── csi.exe
│ │ │ │ ├── csi.exe.config
│ │ │ │ ├── csi.rsp
│ │ │ │ ├── vbc.exe
│ │ │ │ ├── vbc.exe.config
│ │ │ │ └── vbc.rsp
│ │ │ ├── favicon.ico
│ │ │ └── fonts
│ │ │ ├── glyphicons-halflings-regular.eot
│ │ │ ├── glyphicons-halflings-regular.svg
│ │ │ ├── glyphicons-halflings-regular.ttf
│ │ │ ├── glyphicons-halflings-regular.woff
│ │ │ └── glyphicons-halflings-regular.woff2
│ ├── providers
│ │ ├── aws
│ │ │ ├── inventory
│ │ │ └── windows.tf
│ │ ├── azure
│ │ │ ├── inventory
│ │ │ └── windows.tf
│ │ ├── ludus
│ │ │ ├── config.yml
│ │ │ └── inventory
│ │ ├── proxmox
│ │ │ ├── inventory
│ │ │ └── windows.tf
│ │ ├── virtualbox
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ │ ├── vmware
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ │ └── vmware_esxi
│ │ │ ├── Vagrantfile
│ │ │ └── inventory
│ └── scripts
│ │ └── constrained_delegation_use_any.ps1
├── SCCM
│ ├── README.md
│ ├── data
│ │ ├── config.json
│ │ ├── inventory
│ │ └── inventory_disable_vagrant
│ └── providers
│ │ ├── aws
│ │ ├── inventory
│ │ └── windows.tf
│ │ ├── azure
│ │ ├── inventory
│ │ └── windows.tf
│ │ ├── ludus
│ │ ├── config.yml
│ │ └── inventory
│ │ ├── proxmox
│ │ ├── inventory
│ │ └── windows.tf
│ │ ├── virtualbox
│ │ ├── Vagrantfile
│ │ └── inventory
│ │ ├── vmware
│ │ ├── Vagrantfile
│ │ └── inventory
│ │ └── vmware_esxi
│ │ ├── Vagrantfile
│ │ └── inventory
└── TEMPLATE
│ ├── README.md
│ ├── data
│ ├── config.json
│ └── inventory
│ ├── files
│ └── flag.txt
│ ├── providers
│ ├── virtualbox
│ │ ├── Vagrantfile
│ │ └── inventory
│ ├── vmware
│ │ ├── Vagrantfile
│ │ └── inventory
│ └── vmware_esxi
│ │ ├── Vagrantfile
│ │ └── inventory
│ └── scripts
│ └── features.ps1
├── ansible
├── ad-acl.yml
├── ad-child_domain.yml
├── ad-data.yml
├── ad-gmsa.yml
├── ad-members.yml
├── ad-parent_domain.yml
├── ad-relations.yml
├── ad-servers.yml
├── ad-trusts.yml
├── ad.yml
├── adcs.yml
├── ansible.cfg
├── build.yml
├── data.yml
├── dhcp.yml
├── disable_vagrant.yml
├── elk.yml
├── enable_vagrant.yml
├── fix_dns.yml
├── fix_trust.yml
├── interfaces.yml
├── laps.yml
├── localusers.yml
├── main.yml
├── onlyusers.yml
├── private_data_dir
│ └── .git_keep
├── reboot.yml
├── requirements.yml
├── requirements_311.yml
├── roles
│ ├── acl
│ │ └── tasks
│ │ │ └── main.yml
│ ├── ad
│ │ └── tasks
│ │ │ ├── groups.yml
│ │ │ ├── main.yml
│ │ │ ├── ou.yml
│ │ │ └── users.yml
│ ├── adcs
│ │ └── tasks
│ │ │ └── main.yml
│ ├── adcs_templates
│ │ ├── files
│ │ │ ├── ADCSTemplate
│ │ │ │ ├── .gitignore
│ │ │ │ ├── ADCSTemplate.psd1
│ │ │ │ ├── ADCSTemplate.psm1
│ │ │ │ ├── DSCResources
│ │ │ │ │ └── COMMUNITY_ADCSTemplate
│ │ │ │ │ │ ├── COMMUNITY_ADCSTemplate.psm1
│ │ │ │ │ │ └── COMMUNITY_ADCSTemplate.schema.mof
│ │ │ │ ├── Examples
│ │ │ │ │ ├── Build-ADCS.ps1
│ │ │ │ │ ├── Demo.ps1
│ │ │ │ │ ├── PowerShellCMS.json
│ │ │ │ │ └── Tanium.json
│ │ │ │ ├── LICENSE
│ │ │ │ └── README.md
│ │ │ ├── ESC1.json
│ │ │ ├── ESC13.json
│ │ │ ├── ESC2.json
│ │ │ ├── ESC3-CRA.json
│ │ │ ├── ESC3.json
│ │ │ ├── ESC4.json
│ │ │ └── ESC9.json
│ │ └── tasks
│ │ │ └── main.yml
│ ├── add_dns_record
│ │ └── tasks
│ │ │ └── main.yml
│ ├── child_domain
│ │ └── tasks
│ │ │ └── main.yml
│ ├── common
│ │ └── tasks
│ │ │ ├── chocolatey.yml
│ │ │ └── main.yml
│ ├── commonwkstn
│ │ └── tasks
│ │ │ └── main.yml
│ ├── dc_dns_conditional_forwarder
│ │ └── tasks
│ │ │ └── main.yml
│ ├── dhcp
│ │ └── tasks
│ │ │ └── main.yml
│ ├── disable_user
│ │ └── tasks
│ │ │ └── main.yml
│ ├── dns_conditional_forwarder
│ │ └── tasks
│ │ │ └── main.yml
│ ├── domain_controller
│ │ └── tasks
│ │ │ └── main.yml
│ ├── domain_controller_slave
│ │ └── tasks
│ │ │ └── main.yml
│ ├── elk
│ │ ├── defaults
│ │ │ └── main.yml
│ │ ├── files
│ │ │ ├── elasticsearch.yml
│ │ │ └── kibana.yml
│ │ └── tasks
│ │ │ └── main.yml
│ ├── enable_user
│ │ └── tasks
│ │ │ └── main.yml
│ ├── fix_dns
│ │ └── tasks
│ │ │ └── main.yml
│ ├── gmsa
│ │ └── tasks
│ │ │ └── main.yml
│ ├── gmsa_hosts
│ │ └── tasks
│ │ │ └── main.yml
│ ├── groups_domains
│ │ └── tasks
│ │ │ └── main.yml
│ ├── iis
│ │ ├── files
│ │ │ └── index.html
│ │ └── tasks
│ │ │ └── main.yml
│ ├── laps
│ │ ├── dc
│ │ │ ├── defaults
│ │ │ │ └── main.yml
│ │ │ ├── files
│ │ │ │ └── comment.cmtx
│ │ │ ├── library
│ │ │ │ ├── win_ad_dacl.ps1
│ │ │ │ ├── win_ad_object.ps1
│ │ │ │ ├── win_gpo.ps1
│ │ │ │ ├── win_gpo_link.ps1
│ │ │ │ └── win_gpo_reg.ps1
│ │ │ ├── tasks
│ │ │ │ ├── install.yml
│ │ │ │ ├── main.yml
│ │ │ │ └── move_server_to_ou.yml
│ │ │ └── vars
│ │ │ │ └── main.yml
│ │ ├── permissions
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── server
│ │ │ └── tasks
│ │ │ │ ├── install.yml
│ │ │ │ └── main.yml
│ │ └── verify
│ │ │ └── tasks
│ │ │ └── main.yml
│ ├── linux
│ │ ├── add_linux_to_domain
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ └── proxy_server
│ │ │ ├── defaults
│ │ │ └── main.yml
│ │ │ ├── files
│ │ │ └── 000-default.conf
│ │ │ ├── handlers
│ │ │ └── main.yml
│ │ │ ├── tasks
│ │ │ └── main.yml
│ │ │ └── templates
│ │ │ ├── squid.conf.j2
│ │ │ └── wpad.dat.j2
│ ├── localusers
│ │ └── tasks
│ │ │ └── main.yml
│ ├── logs_windows
│ │ ├── defaults
│ │ │ └── main.yml
│ │ ├── files
│ │ │ ├── Sysmon.zip
│ │ │ ├── sysmonconfig-export.xml
│ │ │ └── uninstall-service-winlogbeat.ps1
│ │ ├── handlers
│ │ │ └── main.yml
│ │ ├── tasks
│ │ │ ├── main.yml
│ │ │ └── winlogbeat.yml
│ │ └── templates
│ │ │ └── winlogbeat.yml.j2
│ ├── member_server
│ │ └── tasks
│ │ │ └── main.yml
│ ├── move_to_ou
│ │ └── tasks
│ │ │ └── main.yml
│ ├── mssql
│ │ ├── defaults
│ │ │ └── main.yml
│ │ ├── files
│ │ │ ├── sql_conf.ini.MSSQL_2019.j2
│ │ │ └── sql_conf.ini.MSSQL_2022.j2
│ │ └── tasks
│ │ │ └── main.yml
│ ├── mssql_link
│ │ └── tasks
│ │ │ ├── logins.yml
│ │ │ └── main.yml
│ ├── mssql_reporting
│ │ └── tasks
│ │ │ └── main.yml
│ ├── mssql_ssms
│ │ └── tasks
│ │ │ └── main.yml
│ ├── onlyusers
│ │ └── tasks
│ │ │ └── main.yml
│ ├── parent_child_dns
│ │ └── tasks
│ │ │ └── main.yml
│ ├── password_policy
│ │ └── tasks
│ │ │ └── main.yml
│ ├── ps
│ │ └── tasks
│ │ │ └── main.yml
│ ├── sccm
│ │ ├── config
│ │ │ ├── accounts
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── boundary
│ │ │ │ ├── library
│ │ │ │ │ ├── sccm_boundary.ps1
│ │ │ │ │ ├── sccm_boundary_group.ps1
│ │ │ │ │ └── sccm_boundary_to_boundarygroup.ps1
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── client_install
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── client_push
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── discovery
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── naa
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── pxe
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ └── users
│ │ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── install
│ │ │ ├── adk
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── iis
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── mecm
│ │ │ │ ├── files
│ │ │ │ │ └── ConfigMgrAutoSave.ini
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ ├── prerequistes
│ │ │ │ └── tasks
│ │ │ │ │ └── main.yml
│ │ │ └── wsus
│ │ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ └── pxe
│ │ │ ├── defaults
│ │ │ └── main.yml
│ │ │ └── tasks
│ │ │ └── main.yml
│ ├── security
│ │ ├── account_is_sensitive
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── asr
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── enable_run_as_ppl
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ └── powershell_restrict
│ │ │ └── tasks
│ │ │ └── main.yml
│ ├── settings
│ │ ├── adjust_rights
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── admin_password
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── copy_files
│ │ │ ├── files
│ │ │ │ ├── GOAD.png
│ │ │ │ └── starks.jpg
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── disable_nat_adapter
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── enable_nat_adapter
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── gpmc
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── gpo_remove
│ │ │ ├── files
│ │ │ │ └── remove-gpo.ps1
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── hostname
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── keyboard
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── no_updates
│ │ │ ├── files
│ │ │ │ └── noupdate.ps1
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── updates
│ │ │ └── tasks
│ │ │ │ └── default.yml
│ │ ├── user_rights
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ └── windows_defender
│ │ │ └── tasks
│ │ │ └── main.yml
│ ├── sync_domains
│ │ └── tasks
│ │ │ └── main.yml
│ ├── trusts
│ │ └── tasks
│ │ │ └── main.yml
│ ├── vulns
│ │ ├── acls
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_esc10_case1
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_esc10_case2
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_esc11
│ │ │ ├── handlers
│ │ │ │ └── main.yml
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_esc13
│ │ │ ├── files
│ │ │ │ └── esc13.ps1
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_esc15
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_esc6
│ │ │ ├── handlers
│ │ │ │ └── main.yml
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_esc7
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── adcs_templates
│ │ │ ├── files
│ │ │ │ └── ADCSTemplate
│ │ │ │ │ ├── .gitignore
│ │ │ │ │ ├── ADCSTemplate.psd1
│ │ │ │ │ ├── ADCSTemplate.psm1
│ │ │ │ │ ├── DSCResources
│ │ │ │ │ └── COMMUNITY_ADCSTemplate
│ │ │ │ │ │ ├── COMMUNITY_ADCSTemplate.psm1
│ │ │ │ │ │ └── COMMUNITY_ADCSTemplate.schema.mof
│ │ │ │ │ ├── Examples
│ │ │ │ │ ├── Build-ADCS.ps1
│ │ │ │ │ ├── Demo.ps1
│ │ │ │ │ ├── PowerShellCMS.json
│ │ │ │ │ └── Tanium.json
│ │ │ │ │ ├── LICENSE
│ │ │ │ │ └── README.md
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── administrator_folder
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── autologon
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── credentials
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── directory
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── disable_firewall
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── enable_credssp_client
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── enable_credssp_server
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── enable_llmnr
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── enable_nbt-ns
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── files
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── mssql
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── ntlmdowngrade
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── openshares
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── permissions
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── schedule
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ ├── shares
│ │ │ └── tasks
│ │ │ │ ├── main.yml
│ │ │ │ └── perm.yml
│ │ └── smbv1
│ │ │ └── tasks
│ │ │ └── main.yml
│ └── webdav
│ │ └── tasks
│ │ └── main.yml
├── sccm-client.yml
├── sccm-config.yml
├── sccm-install.yml
├── sccm-pxe.yml
├── security.yml
├── servers.yml
├── vulnerabilities.yml
└── wait5m.yml
├── docs
├── img
│ ├── GOAD-Light_schema.png
│ ├── GOAD.png
│ ├── GOAD_schema.png
│ ├── SCCMLAB_overview.png
│ ├── aws_check.png
│ ├── azure_architecture.excalidraw
│ ├── azure_architecture.png
│ ├── azure_check.png
│ ├── bh_trust.png
│ ├── diagram-GOAD_compromission_Path.png
│ ├── diagram-GOAD_compromission_Path_dark.png
│ ├── diagram-GOADv3-full.png
│ ├── discord.png
│ ├── goad_screenshot.png
│ ├── icon_ansible.png
│ ├── icon_azure.png
│ ├── icon_proxmox.png
│ ├── icon_terraform.png
│ ├── icon_vagrant.png
│ ├── icon_virtualbox.png
│ ├── icon_vmware_esxi.png
│ ├── icon_vwmare.png
│ ├── logo_GOAD.png
│ ├── v2_overview.png
│ └── vbox.png
├── mkdocs
│ ├── docs
│ │ ├── assets
│ │ │ └── logo.png
│ │ ├── changelog.md
│ │ ├── developers
│ │ │ ├── add_extension.md
│ │ │ ├── add_lab.md
│ │ │ ├── add_provider.md
│ │ │ └── index.md
│ │ ├── extensions
│ │ │ ├── elk.md
│ │ │ ├── exchange.md
│ │ │ ├── index.md
│ │ │ ├── wazuh.md
│ │ │ └── ws01.md
│ │ ├── img
│ │ │ ├── GOAD-Light_schema.png
│ │ │ ├── GOAD.png
│ │ │ ├── GOAD_schema.png
│ │ │ ├── SCCMLAB_overview.png
│ │ │ ├── aws_check.png
│ │ │ ├── aws_schema.png
│ │ │ ├── azure_architecture.excalidraw
│ │ │ ├── azure_architecture.png
│ │ │ ├── azure_check.png
│ │ │ ├── bh_trust.png
│ │ │ ├── cmd_check.png
│ │ │ ├── cmd_config.png
│ │ │ ├── cmd_create_empty.png
│ │ │ ├── cmd_install.png
│ │ │ ├── cmd_labs.png
│ │ │ ├── cmd_list.png
│ │ │ ├── cmd_load.png
│ │ │ ├── console.png
│ │ │ ├── console2.png
│ │ │ ├── diagram-GOAD_compromission_Path.png
│ │ │ ├── diagram-GOAD_compromission_Path_dark.png
│ │ │ ├── diagram-GOADv3-full.png
│ │ │ ├── discord.png
│ │ │ ├── esxi_check.png
│ │ │ ├── esxi_install.png
│ │ │ ├── goad_hello.png
│ │ │ ├── goad_hello2.png
│ │ │ ├── goad_mini.png
│ │ │ ├── icon_ansible.png
│ │ │ ├── icon_aws.png
│ │ │ ├── icon_azure.png
│ │ │ ├── icon_ludus.png
│ │ │ ├── icon_proxmox.png
│ │ │ ├── icon_terraform.png
│ │ │ ├── icon_vagrant.png
│ │ │ ├── icon_virtualbox.png
│ │ │ ├── icon_vmware_esxi.png
│ │ │ ├── icon_vwmare.png
│ │ │ ├── logo_GOAD.png
│ │ │ ├── logo_GOAD3.png
│ │ │ ├── logo_NHA.jpeg
│ │ │ ├── v2_overview.png
│ │ │ ├── vbox.png
│ │ │ ├── vbox_check_example.png
│ │ │ ├── vbox_install.png
│ │ │ ├── vbox_install_command_line.png
│ │ │ ├── vmware_check.png
│ │ │ └── vmware_install.png
│ │ ├── index.md
│ │ ├── installation
│ │ │ ├── index.md
│ │ │ ├── linux.md
│ │ │ └── windows.md
│ │ ├── instances.md
│ │ ├── javascripts
│ │ │ └── extra.js
│ │ ├── labs
│ │ │ ├── GOAD-Light.md
│ │ │ ├── GOAD-Mini.md
│ │ │ ├── GOAD.md
│ │ │ ├── MINILAB.md
│ │ │ ├── NHA.md
│ │ │ ├── SCCM.md
│ │ │ └── index.md
│ │ ├── packer
│ │ │ └── packer.md
│ │ ├── providers
│ │ │ ├── aws.md
│ │ │ ├── azure.md
│ │ │ ├── img
│ │ │ │ ├── icon_ansible.png
│ │ │ │ ├── icon_aws.png
│ │ │ │ ├── icon_azure.png
│ │ │ │ ├── icon_ludus.png
│ │ │ │ ├── icon_proxmox.png
│ │ │ │ ├── icon_terraform.png
│ │ │ │ ├── icon_vagrant.png
│ │ │ │ ├── icon_virtualbox.png
│ │ │ │ ├── icon_vmware_esxi.png
│ │ │ │ └── icon_vwmare.png
│ │ │ ├── index.md
│ │ │ ├── ludus.md
│ │ │ ├── proxmox.md
│ │ │ ├── virtualbox.md
│ │ │ ├── vmware.md
│ │ │ └── vmware_esxi.md
│ │ ├── provisioning.md
│ │ ├── questions.md
│ │ ├── references.md
│ │ ├── stylesheets
│ │ │ └── extra.css
│ │ ├── thx.md
│ │ ├── troobleshoot.md
│ │ ├── usage
│ │ │ ├── goad_args.md
│ │ │ ├── goad_console.md
│ │ │ └── index.md
│ │ └── vulnerabilities.md
│ └── mkdocs.yml
└── olddocs
│ ├── aws.drawio
│ ├── diagram.drawio
│ ├── install_with_aws.md
│ ├── install_with_azure.md
│ ├── install_with_proxmox.md
│ ├── install_with_virtualbox.md
│ ├── install_with_vmware.md
│ ├── install_with_vmware_Windows.md
│ ├── install_with_vmware_esxi.md
│ ├── misc.md
│ ├── provisioning.md
│ ├── scenarios
│ ├── img
│ │ ├── NetNTLMv2_hash.png
│ │ ├── asrep.png
│ │ ├── eddard_ntlmrelay.png
│ │ ├── eddard_ntlmrelay_dump.png
│ │ ├── eddard_ntlmrelay_socks.png
│ │ ├── responder_conf.png
│ │ └── signing_hosts.png
│ └── scenarios
│ │ ├── ASREP_roasting.md
│ │ ├── LLNMR_NTBS_poisoning_responder.md
│ │ └── NTLM_relay.md
│ └── troubleshoot.md
├── extensions
├── elk
│ ├── README.md
│ ├── ansible
│ │ ├── install.yml
│ │ └── roles
│ │ │ ├── elk
│ │ │ ├── defaults
│ │ │ │ └── main.yml
│ │ │ ├── files
│ │ │ │ ├── elasticsearch.yml
│ │ │ │ └── kibana.yml
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ │ └── logs_windows
│ │ │ ├── defaults
│ │ │ └── main.yml
│ │ │ ├── files
│ │ │ ├── Sysmon.zip
│ │ │ ├── sysmonconfig-export.xml
│ │ │ └── uninstall-service-winlogbeat.ps1
│ │ │ ├── handlers
│ │ │ └── main.yml
│ │ │ ├── tasks
│ │ │ ├── main.yml
│ │ │ └── winlogbeat.yml
│ │ │ └── templates
│ │ │ └── winlogbeat.yml.j2
│ ├── extension.json
│ ├── inventory
│ └── providers
│ │ ├── aws
│ │ └── linux.tf
│ │ ├── azure
│ │ └── linux.tf
│ │ ├── ludus
│ │ └── config.yml
│ │ ├── virtualbox
│ │ └── Vagrantfile
│ │ └── vmware
│ │ └── Vagrantfile
├── exchange
│ ├── README.md
│ ├── ansible
│ │ ├── ansible.cfg
│ │ ├── install.yml
│ │ ├── iso
│ │ │ └── .gitkeep
│ │ └── roles
│ │ │ ├── exchange_bot
│ │ │ ├── files
│ │ │ │ ├── botScheduler.ps1
│ │ │ │ └── readMail.ps1
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ │ └── ludus_exchange
│ │ │ ├── README.md
│ │ │ ├── defaults
│ │ │ └── main.yml
│ │ │ ├── meta
│ │ │ └── main.yml
│ │ │ └── tasks
│ │ │ ├── ludus-create-mailbox.yml
│ │ │ ├── ludus-download-exchange-2016.yml
│ │ │ ├── ludus-download-exchange-2019.yml
│ │ │ ├── ludus-exchange-2016-install.yml
│ │ │ ├── ludus-exchange-2019-install.yml
│ │ │ ├── ludus-exchange-dns.yml
│ │ │ ├── ludus-exchange-pre.yml
│ │ │ ├── ludus_sendconnector.yml
│ │ │ └── main.yml
│ ├── data
│ │ └── config.json
│ ├── extension.json
│ ├── inventory
│ └── providers
│ │ ├── aws
│ │ └── windows.tf
│ │ ├── azure
│ │ └── windows.tf
│ │ ├── ludus
│ │ └── config.yml
│ │ ├── proxmox
│ │ └── windows.tf
│ │ ├── virtualbox
│ │ └── Vagrantfile
│ │ └── vmware
│ │ └── Vagrantfile
├── wazuh
│ ├── README.md
│ ├── ansible
│ │ ├── install.yml
│ │ └── roles
│ │ │ ├── wazuh_agent
│ │ │ ├── defaults
│ │ │ │ └── main.yml
│ │ │ └── tasks
│ │ │ │ └── main.yml
│ │ │ └── wazuh_manager
│ │ │ ├── defaults
│ │ │ └── main.yml
│ │ │ ├── files
│ │ │ └── wazuh_socfortress_rules.sh
│ │ │ └── tasks
│ │ │ └── main.yml
│ ├── extension.json
│ ├── inventory
│ └── providers
│ │ ├── aws
│ │ └── linux.tf
│ │ ├── azure
│ │ └── linux.tf
│ │ ├── ludus
│ │ └── config.yml
│ │ ├── virtualbox
│ │ └── Vagrantfile
│ │ └── vmware
│ │ └── Vagrantfile
└── ws01
│ ├── README.md
│ ├── ansible
│ ├── ansible.cfg
│ └── install.yml
│ ├── data
│ └── config.json
│ ├── extension.json
│ ├── inventory
│ └── providers
│ ├── aws
│ └── windows.tf
│ ├── azure
│ └── windows.tf
│ ├── ludus
│ └── config.yml
│ ├── proxmox
│ ├── windows.tf
│ └── ws01.tf
│ ├── virtualbox
│ └── Vagrantfile
│ └── vmware
│ └── Vagrantfile
├── globalsettings.ini
├── goad.py
├── goad.sh
├── goad
├── __init__.py
├── command
│ ├── cmd.py
│ ├── cmd_factory.py
│ ├── linux.py
│ ├── windows.py
│ └── wsl.py
├── config.py
├── dependencies.py
├── exceptions.py
├── extension.py
├── goadpath.py
├── infos.py
├── instance.py
├── instances.py
├── jumpbox.py
├── lab_manager.py
├── labs.py
├── local_jumpbox.py
├── log.py
├── menu.py
├── provider
│ ├── ludus
│ │ └── ludus.py
│ ├── provider.py
│ ├── provider_factory.py
│ ├── terraform
│ │ ├── aws.py
│ │ ├── azure.py
│ │ ├── proxmox.py
│ │ └── terraform.py
│ └── vagrant
│ │ ├── vagrant.py
│ │ ├── virtualbox.py
│ │ ├── vmware.py
│ │ └── vmware_esxi.py
├── provisioner
│ ├── ansible
│ │ ├── ansible.py
│ │ ├── docker.py
│ │ ├── local.py
│ │ ├── remote.py
│ │ ├── runner.py
│ │ └── vm.py
│ ├── provisioner.py
│ └── provisioner_factory.py
├── settings.py
└── utils.py
├── goad_docker.sh
├── noansible_requirements.yml
├── packer
├── proxmox
│ ├── .gitignore
│ ├── README.md
│ ├── answer_files
│ │ ├── 10_proxmox_cloudinit
│ │ │ └── Autounattend.xml
│ │ ├── 10_proxmox_cloudinit_uptodate
│ │ │ └── Autounattend.xml
│ │ ├── 2016_proxmox_cloudinit
│ │ │ └── Autounattend.xml
│ │ ├── 2019_proxmox_cloudinit
│ │ │ └── Autounattend.xml
│ │ └── 2019_proxmox_cloudinit_uptodate
│ │ │ └── Autounattend.xml
│ ├── build_proxmox_iso.sh
│ ├── config.auto.pkrvars.hcl.template
│ ├── iso
│ │ └── .gitignore
│ ├── packer.json.pkr.hcl
│ ├── scripts
│ │ ├── ConfigureRemotingForAnsible.ps1
│ │ ├── Install-WMF3Hotfix.ps1
│ │ ├── disable-screensaver.ps1
│ │ ├── disable-winrm.ps1
│ │ ├── enable-winrm.ps1
│ │ ├── fixnetwork.ps1
│ │ ├── microsoft-updates.bat
│ │ ├── set-proxy.ps1
│ │ ├── sysprep
│ │ │ ├── cloudbase-init-p2.ps1
│ │ │ ├── cloudbase-init-unattend.conf
│ │ │ ├── cloudbase-init-unattend.xml
│ │ │ ├── cloudbase-init.conf
│ │ │ ├── cloudbase-init.ps1
│ │ │ └── sysprep.bat
│ │ └── win-updates.ps1
│ ├── variables.pkr.hcl
│ ├── windows_10_22h2_proxmox_cloudinit.pkvars.hcl
│ ├── windows_10_22h2_proxmox_cloudinit_uptodate.pkvars.hcl
│ ├── windows_server2016_proxmox_cloudinit.pkvars.hcl
│ ├── windows_server2019_proxmox_cloudinit.pkvars.hcl
│ └── windows_server2019_proxmox_cloudinit_uptodate.pkvars.hcl
└── vagrant
│ ├── README.md
│ ├── answer_files
│ ├── 10
│ │ └── Autounattend.xml
│ ├── 11
│ │ └── Autounattend.xml
│ ├── 2016
│ │ └── Autounattend.xml
│ ├── 2019
│ │ └── Autounattend.xml
│ └── 2022
│ │ └── Autounattend.xml
│ ├── build_all.sh
│ ├── build_windows_10.sh
│ ├── build_windows_11.sh
│ ├── build_windows_2019.sh
│ ├── build_windows_2022.sh
│ ├── scripts
│ ├── compile-dotnet-assemblies.bat
│ ├── dis-updates.bat
│ ├── disable-screensaver.ps1
│ ├── disable-winrm.ps1
│ ├── enable-rdp.bat
│ ├── enable-winrm.ps1
│ ├── fixnetwork.ps1
│ ├── microsoft-updates.bat
│ ├── set-powerplan.ps1
│ ├── set-winrm-automatic.bat
│ ├── sysprep.bat
│ ├── uac-enable.bat
│ ├── unattend.xml
│ ├── vm-guest-tools.ps1
│ └── win-updates.ps1
│ ├── vagrantfile-windows_10.template
│ ├── vagrantfile-windows_2016.template
│ ├── windows_10.json
│ ├── windows_11.json
│ ├── windows_2019.json
│ └── windows_2022.json
├── playbooks.yml
├── poetry.lock
├── pyproject.toml
├── requirements.yml
├── requirements_311.yml
├── scripts
├── check.sh
├── setup_aws.sh
├── setup_azure.sh
├── setup_esxi.sh
├── setup_local_jumpbox.sh
└── setup_proxmox.sh
├── template
└── provider
│ ├── aws
│ ├── instance-init.ps1.tpl
│ ├── instance-init.sh.tpl
│ ├── jumpbox-init.sh.tpl
│ ├── jumpbox.tf
│ ├── linux.tf
│ ├── main.tf
│ ├── network.tf
│ ├── outputs.tf
│ ├── variables.tf
│ └── windows.tf
│ ├── azure
│ ├── jumpbox.tf
│ ├── linux.tf
│ ├── main.tf
│ ├── network.tf
│ ├── outputs.tf
│ ├── variables.tf
│ └── windows.tf
│ ├── ludus
│ └── config.yml
│ ├── proxmox
│ ├── main.tf
│ ├── variables.tf
│ └── windows.tf
│ ├── virtualbox
│ └── Vagrantfile
│ ├── vmware
│ └── Vagrantfile
│ └── vmware_esxi
│ ├── .env
│ └── Vagrantfile
├── vagrant
├── ConfigureRemotingForAnsible.ps1
├── Install-WMF3Hotfix.ps1
└── fix_ip.ps1
└── workspace
└── .git_keep
/Dockerfile:
--------------------------------------------------------------------------------
1 | FROM ubuntu:22.04
2 |
3 | RUN apt-get update \
4 | && apt-get install -y python3-pip
5 |
6 | RUN pip install --upgrade pip
7 | RUN pip install ansible-core==2.12.6
8 | RUN pip install pywinrm
9 |
10 | RUN apt-get update -y && \
11 | DEBIAN_FRONTEND=noninteractive apt-get install -y --no-install-recommends \
12 | sshpass lftp rsync openssh-client
13 |
14 | COPY ./ansible/requirements.yml .
15 |
16 | RUN ansible-galaxy install -r requirements.yml
17 |
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/dc01/templates/ESC1.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/dc01/templates/ESC1.json
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/dc02/bot_rdp.ps1:
--------------------------------------------------------------------------------
1 | # https://learn.microsoft.com/fr-fr/troubleshoot/windows-server/user-profiles-and-logon/turn-on-automatic-logon
2 | if(-not(query session robb.stark /server:castelblack)) {
3 | #kill process if exist
4 | Get-Process mstsc -IncludeUserName | Where {$_.UserName -eq "NORTH\robb.stark"}|Stop-Process
5 | #run the command
6 | mstsc /v:castelblack
7 | }
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/dc02/sysvol_scripts/script.ps1:
--------------------------------------------------------------------------------
1 | # fake script in netlogon with creds
2 | $task = '/c TODO'
3 | $taskName = "fake task"
4 | $user = "NORTH\jeor.mormont"
5 | $password = "_L0ngCl@w_"
6 |
7 | # passwords in sysvol still ...
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/all/arya.txt:
--------------------------------------------------------------------------------
1 | Subject: Quick Departure
2 |
3 | Hey Arya,
4 |
5 | I hope this message finds you well. Something urgent has come up, and I have to leave for a while. Don't worry; I'll be back soon.
6 |
7 | I left a little surprise for you in your room – the sword You've named "Needle." It felt fitting, given your skills. Take care of it, and it'll take care of you.
8 |
9 | I'll explain everything when I return. Until then, stay sharp, sis.
10 |
11 | Best,
12 | John
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/WebApp.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/WebApp.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/WebApp.pdb:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/WebApp.pdb
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.Build.Tasks.CodeAnalysis.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.Build.Tasks.CodeAnalysis.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.Scripting.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.Scripting.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.Scripting.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.Scripting.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.VisualBasic.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.VisualBasic.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.amd64.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.amd64.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.x86.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.x86.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.Win32.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/Microsoft.Win32.Primitives.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.AppContext.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.AppContext.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Collections.Immutable.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Collections.Immutable.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Console.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Console.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.DiagnosticSource.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.DiagnosticSource.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.FileVersionInfo.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.FileVersionInfo.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.StackTrace.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.StackTrace.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Globalization.Calendars.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Globalization.Calendars.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.ZipFile.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.ZipFile.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.Primitives.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Net.Http.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Net.Http.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Net.Sockets.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Net.Sockets.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Reflection.Metadata.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Reflection.Metadata.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Runtime.InteropServices.RuntimeInformation.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Runtime.InteropServices.RuntimeInformation.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Algorithms.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Algorithms.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Encoding.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Encoding.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Primitives.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.X509Certificates.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.X509Certificates.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Text.Encoding.CodePages.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Text.Encoding.CodePages.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Threading.Tasks.Extensions.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Threading.Tasks.Extensions.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.ValueTuple.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.ValueTuple.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.ReaderWriter.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.ReaderWriter.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.XDocument.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.XDocument.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.XmlDocument.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/System.Xml.XmlDocument.dll
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/VBCSCompiler.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/VBCSCompiler.exe
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/csc.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/csc.exe
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/csi.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/csi.exe
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/csi.rsp:
--------------------------------------------------------------------------------
1 | /r:System
2 | /r:System.Core
3 | /r:Microsoft.CSharp
4 | /r:System.ValueTuple.dll
5 | /u:System
6 | /u:System.IO
7 | /u:System.Collections.Generic
8 | /u:System.Console
9 | /u:System.Diagnostics
10 | /u:System.Dynamic
11 | /u:System.Linq
12 | /u:System.Linq.Expressions
13 | /u:System.Text
14 | /u:System.Threading.Tasks
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/vbc.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/bin/roslyn/vbc.exe
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/index.html:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 | Please follow this link to upload your files.
6 |
7 |
--------------------------------------------------------------------------------
/ad/GOAD-Light/files/srv02/wwwroot/upload/.gitkeep:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Light/files/srv02/wwwroot/upload/.gitkeep
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/aws/linux.tf:
--------------------------------------------------------------------------------
1 | # "lx01" = {
2 | # name = "lx01"
3 | # linux_sku = "22_04-lts-gen2"
4 | # linux_version = "latest"
5 | # ami = "ami-00c71bd4d220aa22a"
6 | # private_ip_address = "{{ip_range}}.40"
7 | # password = "suppaP@ssw0rd$"
8 | # size = "t2.medium"
9 | # }
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/ludus/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; ------------------------------------------------
3 | ; sevenkingdoms.local
4 | ; ------------------------------------------------
5 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
6 | ; ------------------------------------------------
7 | ; north.sevenkingdoms.local
8 | ; ------------------------------------------------
9 | dc02 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=dc02
10 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
11 |
12 | [all:vars]
13 | force_dns_server=no
14 | dns_server={{ip_range}}.254
15 |
16 | dns_server_forwarder={{ip_range}}.254
17 |
18 | ansible_user=localuser
19 | ansible_password=password
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/proxmox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; ------------------------------------------------
3 | ; sevenkingdoms.local
4 | ; ------------------------------------------------
5 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
6 | ; ------------------------------------------------
7 | ; north.sevenkingdoms.local
8 | ; ------------------------------------------------
9 | dc02 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=dc02
10 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
11 |
12 | [all:vars]
13 | force_dns_server=yes
14 | dns_server={{ip_range}}.1
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | # windows server 2019
3 | { :name => "GOAD-Light-DC01", :ip => "{{ip_range}}.10", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000},
4 | # windows server 2019
5 | { :name => "GOAD-Light-DC02", :ip => "{{ip_range}}.11", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000},
6 | # windows server 2019
7 | { :name => "GOAD-Light-SRV02", :ip => "{{ip_range}}.22", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 6000},
8 | ]
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/virtualbox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 | ; ------------------------------------------------
9 | ; north.sevenkingdoms.local
10 | ; ------------------------------------------------
11 | dc02 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=dc02
12 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
13 |
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | # windows server 2019
3 | { :name => "GOAD-Light-DC01", :ip => "{{ip_range}}.10", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000},
4 | # windows server 2019
5 | { :name => "GOAD-Light-DC02", :ip => "{{ip_range}}.11", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000},
6 | # windows server 2019
7 | { :name => "GOAD-Light-SRV02", :ip => "{{ip_range}}.22", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 6000}
8 | ]
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/vmware/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 | ; ------------------------------------------------
9 | ; north.sevenkingdoms.local
10 | ; ------------------------------------------------
11 | dc02 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=dc02
12 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
13 |
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/vmware_esxi/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | # windows server 2019
3 | { :name => "GOAD-Light-DC01", :ip => "{{ip_range}}.10", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000},
4 | # windows server 2019
5 | { :name => "GOAD-Light-DC02", :ip => "{{ip_range}}.11", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000},
6 | # windows server 2019
7 | { :name => "GOAD-Light-SRV02", :ip => "{{ip_range}}.22", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 6000}
8 | ]
--------------------------------------------------------------------------------
/ad/GOAD-Light/providers/vmware_esxi/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 | ; ------------------------------------------------
9 | ; north.sevenkingdoms.local
10 | ; ------------------------------------------------
11 | dc02 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=dc02
12 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
13 |
--------------------------------------------------------------------------------
/ad/GOAD-Light/scripts/archive/anonymous_ldap.ps1:
--------------------------------------------------------------------------------
1 | $anonymousId = New-Object System.Security.Principal.NTAccount "NT AUTHORITY\ANONYMOUS LOGON"
2 | $secInheritanceAll = [System.DirectoryServices.ActiveDirectorySecurityInheritance] "All"
3 | $Ace = New-Object System.DirectoryServices.ActiveDirectoryAccessRule $anonymousId,"ReadProperty, GenericExecute","Allow",$secInheritanceAll
4 | $Acl = Get-Acl -Path "AD:$($node.DCPathEnd)"
5 | $Acl.AddAccessRule($Ace)
6 | Set-Acl -Path "AD:$($node.DCPathEnd)" -AclObject $Acl
--------------------------------------------------------------------------------
/ad/GOAD-Light/scripts/archive/kerberoasting.ps1:
--------------------------------------------------------------------------------
1 | Set-ADUser -Identity "jon.snow" -ServicePrincipalNames @{Add='HTTP/thewallserver'}
--------------------------------------------------------------------------------
/ad/GOAD-Light/scripts/archive/rbcd.ps1:
--------------------------------------------------------------------------------
1 | # TODO
--------------------------------------------------------------------------------
/ad/GOAD-Light/scripts/archive/unconstrained_delegation.ps1:
--------------------------------------------------------------------------------
1 | Get-ADComputer -Identity "bravoos" | Set-ADAccountControl -TrustedForDelegation $true
--------------------------------------------------------------------------------
/ad/GOAD-Light/scripts/asrep_roasting.ps1:
--------------------------------------------------------------------------------
1 | Get-ADUser -Identity "brandon.stark" | Set-ADAccountControl -DoesNotRequirePreAuth:$true
--------------------------------------------------------------------------------
/ad/GOAD-Light/scripts/constrained_delegation_kerb_only.ps1:
--------------------------------------------------------------------------------
1 | # https://www.thehacker.recipes/ad/movement/kerberos/delegations/constrained#without-protocol-transition
2 | Set-ADComputer -Identity "castelblack$" -ServicePrincipalNames @{Add='HTTP/winterfell.north.sevenkingdoms.local'}
3 | Set-ADComputer -Identity "castelblack$" -Add @{'msDS-AllowedToDelegateTo'=@('HTTP/winterfell.north.sevenkingdoms.local','HTTP/winterfell')}
4 | # Set-ADComputer -Identity "castelblack$" -Add @{'msDS-AllowedToDelegateTo'=@('CIFS/winterfell.north.sevenkingdoms.local','CIFS/winterfell')}
--------------------------------------------------------------------------------
/ad/GOAD-Light/scripts/constrained_delegation_use_any.ps1:
--------------------------------------------------------------------------------
1 | # https://www.thehacker.recipes/ad/movement/kerberos/delegations/constrained#with-protocol-transition
2 | Set-ADUser -Identity "jon.snow" -ServicePrincipalNames @{Add='CIFS/winterfell.north.sevenkingdoms.local'}
3 | Get-ADUser -Identity "jon.snow" | Set-ADAccountControl -TrustedToAuthForDelegation $true
4 | Set-ADUser -Identity "jon.snow" -Add @{'msDS-AllowedToDelegateTo'=@('CIFS/winterfell.north.sevenkingdoms.local','CIFS/winterfell')}
--------------------------------------------------------------------------------
/ad/GOAD-Mini/README.md:
--------------------------------------------------------------------------------
1 | # MINIGOAD
2 |
3 | Minimal lab with only sevenkingdoms.local domain and kingslanding DC, no more
--------------------------------------------------------------------------------
/ad/GOAD-Mini/files/dc01/templates/ESC1.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD-Mini/files/dc01/templates/ESC1.json
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/aws/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01 ansible_user=ansible ansible_password=8dCT-DJjgScp
8 |
9 | [all:vars]
10 | admin_user=goadmin
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/aws/linux.tf:
--------------------------------------------------------------------------------
1 | # "lx01" = {
2 | # name = "lx01"
3 | # linux_sku = "22_04-lts-gen2"
4 | # linux_version = "latest"
5 | # ami = "ami-00c71bd4d220aa22a"
6 | # private_ip_address = "{{ip_range}}.40"
7 | # password = "suppaP@ssw0rd$"
8 | # size = "t2.medium"
9 | # }
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/aws/windows.tf:
--------------------------------------------------------------------------------
1 | "dc01" = {
2 | name = "dc01"
3 | domain = "sevenkingdoms.local"
4 | windows_sku = "2019-Datacenter"
5 | ami = "ami-0f86e4f2f0ee6d61f"
6 | instance_type = "t2.medium"
7 | private_ip_address = "{{ip_range}}.10"
8 | password = "8dCT-DJjgScp"
9 | }
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/azure/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01 ansible_user=ansible ansible_password=8dCT-DJjgScp
8 |
9 | [all:vars]
10 | admin_user=goadmin
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/azure/windows.tf:
--------------------------------------------------------------------------------
1 | "dc01" = {
2 | name = "dc01"
3 | publisher = "MicrosoftWindowsServer"
4 | offer = "WindowsServer"
5 | windows_sku = "2019-Datacenter"
6 | windows_version = "17763.4377.230505" # deprecated : "2019.0.20181122"
7 | private_ip_address = "{{ip_range}}.10"
8 | password = "8dCT-DJjgScp"
9 | size = "Standard_B2s"
10 | }
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/ludus/config.yml:
--------------------------------------------------------------------------------
1 | ludus:
2 | - vm_name: "{{ range_id }}-GOAD-DC01"
3 | hostname: "{{ range_id }}-DC01"
4 | template: win2019-server-x64-template
5 | vlan: 10
6 | ip_last_octet: 10
7 | ram_gb: 4
8 | cpus: 2
9 | windows:
10 | sysprep: true
11 |
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/ludus/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; ------------------------------------------------
3 | ; sevenkingdoms.local
4 | ; ------------------------------------------------
5 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
6 |
7 | [all:vars]
8 | force_dns_server=no
9 | dns_server={{ip_range}}.254
10 |
11 | dns_server_forwarder={{ip_range}}.254
12 |
13 | ansible_user=localuser
14 | ansible_password=password
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/proxmox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; ------------------------------------------------
3 | ; sevenkingdoms.local
4 | ; ------------------------------------------------
5 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
6 |
7 | [all:vars]
8 | force_dns_server=yes
9 | dns_server={{ip_range}}.1
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/proxmox/windows.tf:
--------------------------------------------------------------------------------
1 | "dc01" = {
2 | name = "DC01"
3 | desc = "DC01 - windows server 2019 - {{ip_range}}.10"
4 | cores = 2
5 | memory = 3096
6 | clone = "WinServer2019_x64"
7 | dns = "{{ip_range}}.1"
8 | ip = "{{ip_range}}.10/24"
9 | gateway = "{{ip_range}}.1"
10 | }
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | # windows server 2019
3 | { :name => "GOAD-Mini-DC01", :ip => "{{ip_range}}.10", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000}
4 | ]
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/virtualbox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 |
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | # windows server 2019
3 | { :name => "GOAD-Mini-DC01", :ip => "{{ip_range}}.10", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000}
4 | ]
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/vmware/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 |
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/vmware_esxi/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | # windows server 2019
3 | { :name => "GOAD-Mini-DC01", :ip => "{{ip_range}}.10", :box => "StefanScherer/windows_2019", :box_version => "2021.05.15", :os => "windows", :cpus => 2, :mem => 3000}
4 | ]
--------------------------------------------------------------------------------
/ad/GOAD-Mini/providers/vmware_esxi/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sevenkingdoms.local
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 |
--------------------------------------------------------------------------------
/ad/GOAD/files/dc02/bot_rdp.ps1:
--------------------------------------------------------------------------------
1 | # https://learn.microsoft.com/fr-fr/troubleshoot/windows-server/user-profiles-and-logon/turn-on-automatic-logon
2 | if(-not(query session robb.stark /server:castelblack)) {
3 | #kill process if exist
4 | Get-Process mstsc -IncludeUserName | Where {$_.UserName -eq "NORTH\robb.stark"}|Stop-Process
5 | #run the command
6 | mstsc /v:castelblack
7 | }
--------------------------------------------------------------------------------
/ad/GOAD/files/dc02/sysvol_scripts/script.ps1:
--------------------------------------------------------------------------------
1 | # fake script in netlogon with creds
2 | $task = '/c TODO'
3 | $taskName = "fake task"
4 | $user = "NORTH\jeor.mormont"
5 | $password = "_L0ngCl@w_"
6 |
7 | # passwords in sysvol still ...
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/all/arya.txt:
--------------------------------------------------------------------------------
1 | Subject: Quick Departure
2 |
3 | Hey Arya,
4 |
5 | I hope this message finds you well. Something urgent has come up, and I have to leave for a while. Don't worry; I'll be back soon.
6 |
7 | I left a little surprise for you in your room – the sword You've named "Needle." It felt fitting, given your skills. Take care of it, and it'll take care of you.
8 |
9 | I'll explain everything when I return. Until then, stay sharp, sis.
10 |
11 | Best,
12 | John
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/WebApp.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/WebApp.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/WebApp.pdb:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/WebApp.pdb
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.Build.Tasks.CodeAnalysis.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.Build.Tasks.CodeAnalysis.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.Scripting.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.Scripting.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.Scripting.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.Scripting.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.VisualBasic.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.VisualBasic.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.amd64.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.amd64.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.x86.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.x86.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.Win32.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/Microsoft.Win32.Primitives.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.AppContext.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.AppContext.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Collections.Immutable.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Collections.Immutable.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Console.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Console.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.DiagnosticSource.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.DiagnosticSource.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.FileVersionInfo.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.FileVersionInfo.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.StackTrace.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Diagnostics.StackTrace.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Globalization.Calendars.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Globalization.Calendars.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.ZipFile.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.ZipFile.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.Compression.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.Primitives.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.IO.FileSystem.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Net.Http.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Net.Http.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Net.Sockets.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Net.Sockets.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Reflection.Metadata.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Reflection.Metadata.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Runtime.InteropServices.RuntimeInformation.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Runtime.InteropServices.RuntimeInformation.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Algorithms.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Algorithms.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Encoding.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Encoding.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.Primitives.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.X509Certificates.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Security.Cryptography.X509Certificates.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Text.Encoding.CodePages.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Text.Encoding.CodePages.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Threading.Tasks.Extensions.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Threading.Tasks.Extensions.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.ValueTuple.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.ValueTuple.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.ReaderWriter.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.ReaderWriter.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.XDocument.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.XDocument.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.XPath.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.XmlDocument.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/System.Xml.XmlDocument.dll
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/VBCSCompiler.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/VBCSCompiler.exe
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/csc.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/csc.exe
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/csi.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/csi.exe
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/csi.rsp:
--------------------------------------------------------------------------------
1 | /r:System
2 | /r:System.Core
3 | /r:Microsoft.CSharp
4 | /r:System.ValueTuple.dll
5 | /u:System
6 | /u:System.IO
7 | /u:System.Collections.Generic
8 | /u:System.Console
9 | /u:System.Diagnostics
10 | /u:System.Dynamic
11 | /u:System.Linq
12 | /u:System.Linq.Expressions
13 | /u:System.Text
14 | /u:System.Threading.Tasks
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/bin/roslyn/vbc.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/bin/roslyn/vbc.exe
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/index.html:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 | Please follow this link to upload your files.
6 |
7 |
--------------------------------------------------------------------------------
/ad/GOAD/files/srv02/wwwroot/upload/.gitkeep:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/GOAD/files/srv02/wwwroot/upload/.gitkeep
--------------------------------------------------------------------------------
/ad/GOAD/providers/aws/linux.tf:
--------------------------------------------------------------------------------
1 | # "lx01" = {
2 | # name = "lx01"
3 | # linux_sku = "22_04-lts-gen2"
4 | # linux_version = "latest"
5 | # ami = "ami-00c71bd4d220aa22a"
6 | # private_ip_address = "{{ip_range}}.40"
7 | # password = "suppaP@ssw0rd$"
8 | # size = "t2.medium"
9 | # }
--------------------------------------------------------------------------------
/ad/GOAD/providers/azure/linux.tf:
--------------------------------------------------------------------------------
1 | # "lx01" = {
2 | # name = "lx01"
3 | # linux_sku = "22_04-lts-gen2"
4 | # linux_version = "latest"
5 | # private_ip_address = "{{ip_range}}.40"
6 | # password = "suppaP@ssw0rd$"
7 | # size = "Standard_B2s"
8 | # }
--------------------------------------------------------------------------------
/ad/GOAD/scripts/archives/anonymous_ldap.ps1:
--------------------------------------------------------------------------------
1 | $anonymousId = New-Object System.Security.Principal.NTAccount "NT AUTHORITY\ANONYMOUS LOGON"
2 | $secInheritanceAll = [System.DirectoryServices.ActiveDirectorySecurityInheritance] "All"
3 | $Ace = New-Object System.DirectoryServices.ActiveDirectoryAccessRule $anonymousId,"ReadProperty, GenericExecute","Allow",$secInheritanceAll
4 | $Acl = Get-Acl -Path "AD:$($node.DCPathEnd)"
5 | $Acl.AddAccessRule($Ace)
6 | Set-Acl -Path "AD:$($node.DCPathEnd)" -AclObject $Acl
--------------------------------------------------------------------------------
/ad/GOAD/scripts/archives/kerberoasting.ps1:
--------------------------------------------------------------------------------
1 | Set-ADUser -Identity "jon.snow" -ServicePrincipalNames @{Add='HTTP/thewallserver'}
--------------------------------------------------------------------------------
/ad/GOAD/scripts/archives/rbcd.ps1:
--------------------------------------------------------------------------------
1 | # TODO
--------------------------------------------------------------------------------
/ad/GOAD/scripts/archives/unconstrained_delegation.ps1:
--------------------------------------------------------------------------------
1 | Get-ADComputer -Identity "bravoos" | Set-ADAccountControl -TrustedForDelegation $true
--------------------------------------------------------------------------------
/ad/GOAD/scripts/asrep_roasting.ps1:
--------------------------------------------------------------------------------
1 | Get-ADUser -Identity "brandon.stark" | Set-ADAccountControl -DoesNotRequirePreAuth:$true
--------------------------------------------------------------------------------
/ad/GOAD/scripts/asrep_roasting2.ps1:
--------------------------------------------------------------------------------
1 | Get-ADUser -Identity "missandei" | Set-ADAccountControl -DoesNotRequirePreAuth:$true
--------------------------------------------------------------------------------
/ad/GOAD/scripts/constrained_delegation_kerb_only.ps1:
--------------------------------------------------------------------------------
1 | # https://www.thehacker.recipes/ad/movement/kerberos/delegations/constrained#without-protocol-transition
2 | Set-ADComputer -Identity "castelblack$" -ServicePrincipalNames @{Add='HTTP/winterfell.north.sevenkingdoms.local'}
3 | Set-ADComputer -Identity "castelblack$" -Add @{'msDS-AllowedToDelegateTo'=@('HTTP/winterfell.north.sevenkingdoms.local','HTTP/winterfell')}
4 | # Set-ADComputer -Identity "castelblack$" -Add @{'msDS-AllowedToDelegateTo'=@('CIFS/winterfell.north.sevenkingdoms.local','CIFS/winterfell')}
--------------------------------------------------------------------------------
/ad/GOAD/scripts/constrained_delegation_use_any.ps1:
--------------------------------------------------------------------------------
1 | Set-ADUser -Identity "jon.snow" -ServicePrincipalNames @{Add='CIFS/thewall.north.sevenkingdoms.local'}
2 | Get-ADUser -Identity "jon.snow" | Set-ADAccountControl -TrustedToAuthForDelegation $true
3 | Set-ADUser -Identity "jon.snow" -Add @{'msDS-AllowedToDelegateTo'=@('CIFS/winterfell.north.sevenkingdoms.local','CIFS/winterfell')}
--------------------------------------------------------------------------------
/ad/GOAD/scripts/sidhistory.ps1:
--------------------------------------------------------------------------------
1 | netdom trust sevenkingdoms.local /d:essos.local /enablesidhistory:yes
--------------------------------------------------------------------------------
/ad/GOAD/scripts/unconstrained_delegation_user.ps1:
--------------------------------------------------------------------------------
1 | Get-ADUser -Identity "sansa.stark" | Set-ADAccountControl -TrustedForDelegation $true
--------------------------------------------------------------------------------
/ad/MINILAB/README.md:
--------------------------------------------------------------------------------
1 | # MINI lab
2 |
3 | - The MINI lab is just a sample presented during an Article on the MISC magazine.
4 | - This is just a simple basic LAB with one DC (windows server 2019) and one Workstation (windows 10)
5 |
--------------------------------------------------------------------------------
/ad/MINILAB/files/bot.ps1:
--------------------------------------------------------------------------------
1 | $pass=ConvertTo-SecureString '123456789' -AsPlainText -Force;
2 | $creds=New-Object System.Management.Automation.PSCredential ('mini.lab\carol', $pass);
3 | Invoke-Command -Computername ws.mini.lab -ScriptBlock {sleep 30} -Authentication 'Credssp' -Credential $creds
--------------------------------------------------------------------------------
/ad/MINILAB/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "DC01", :ip => "{{ip_range}}.30", :box => "mayfly/windows_server2019", :os => "windows", :cpus => 2, :mem => 4000},
3 | { :name => "WS01", :ip => "{{ip_range}}.31", :box => "mayfly/windows10", :os => "windows", :cpus => 2, :mem => 4000}
4 | ]
5 |
--------------------------------------------------------------------------------
/ad/MINILAB/providers/virtualbox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | dc01 ansible_host={{ip_range}}.30 dns_domain=dc01 dict_key=dc01
5 | ws01 ansible_host={{ip_range}}.31 dns_domain=dc01 dict_key=ws01
6 |
--------------------------------------------------------------------------------
/ad/MINILAB/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "DC01", :ip => "{{ip_range}}.30", :box => "mayfly/windows_server2019", :os => "windows", :cpus => 2, :mem => 4000},
3 | { :name => "WS01", :ip => "{{ip_range}}.31", :box => "mayfly/windows10", :os => "windows", :cpus => 2, :mem => 4000}
4 | ]
5 |
--------------------------------------------------------------------------------
/ad/MINILAB/providers/vmware/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | dc01 ansible_host={{ip_range}}.30 dns_domain=dc01 dict_key=dc01
5 | ws01 ansible_host={{ip_range}}.31 dns_domain=dc01 dict_key=ws01
6 |
--------------------------------------------------------------------------------
/ad/MINILAB/providers/vmware_esxi/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "DC01", :ip => "{{ip_range}}.30", :box => "mayfly/windows_server2019", :os => "windows", :cpus => 2, :mem => 4000},
3 | { :name => "WS01", :ip => "{{ip_range}}.31", :box => "mayfly/windows10", :os => "windows", :cpus => 2, :mem => 4000}
4 | ]
5 |
--------------------------------------------------------------------------------
/ad/MINILAB/providers/vmware_esxi/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | dc01 ansible_host={{ip_range}}.30 dns_domain=dc01 dict_key=dc01
5 | ws01 ansible_host={{ip_range}}.31 dns_domain=dc01 dict_key=ws01
6 |
--------------------------------------------------------------------------------
/ad/NHA/files/SQL/academy_dump.sql:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/SQL/academy_dump.sql
--------------------------------------------------------------------------------
/ad/NHA/files/bot.ps1:
--------------------------------------------------------------------------------
1 | $pass=ConvertTo-SecureString 'Il0ve!R4men_<3' -AsPlainText -Force;
2 | $creds=New-Object System.Management.Automation.PSCredential ('academy.ninja.lan\frank', $pass);
3 | Invoke-Command -Computername web.academy.ninja.lan -ScriptBlock {sleep 55} -Authentication 'Credssp' -Credential $creds
--------------------------------------------------------------------------------
/ad/NHA/files/flags/dc_academy.txt:
--------------------------------------------------------------------------------
1 | NHA{WellD0ne_Sense1!_nowroot_secOnd_Domain}
--------------------------------------------------------------------------------
/ad/NHA/files/flags/dc_final.txt:
--------------------------------------------------------------------------------
1 | NHA{CongraTul@T1ions_Young_HoKage!}
--------------------------------------------------------------------------------
/ad/NHA/files/flags/share.txt:
--------------------------------------------------------------------------------
1 | NHA{Nice_DElegat1on_Dude!!}
--------------------------------------------------------------------------------
/ad/NHA/files/flags/sql_high.txt:
--------------------------------------------------------------------------------
1 | NHA{OwwwYouTouchMyPatato!}
--------------------------------------------------------------------------------
/ad/NHA/files/flags/sql_low.txt:
--------------------------------------------------------------------------------
1 | NHA{MSSQL_Inject1on_FTW;)}
--------------------------------------------------------------------------------
/ad/NHA/files/flags/web.txt:
--------------------------------------------------------------------------------
1 | NHA{Computer_ContainerOOwnage!}
--------------------------------------------------------------------------------
/ad/NHA/files/templates/SignatureValidation.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/templates/SignatureValidation.json
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Content/Site.css:
--------------------------------------------------------------------------------
1 | body {
2 | padding-top: 50px;
3 | padding-bottom: 20px;
4 | }
5 |
6 | /* Set padding to keep content from hitting the edges */
7 | .body-content {
8 | padding-left: 15px;
9 | padding-right: 15px;
10 | }
11 |
12 | /* Override the default bootstrap behavior where horizontal description lists
13 | will truncate terms that are too long to fit in the left column
14 | */
15 | .dl-horizontal dt {
16 | white-space: normal;
17 | }
18 |
19 | /* Set width on the form input elements since they're 100% wide by default */
20 | input,
21 | select,
22 | textarea {
23 | max-width: 280px;
24 | }
25 |
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Content/academy.jpeg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/Content/academy.jpeg
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Content/logo.jpeg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/Content/logo.jpeg
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Global.asax:
--------------------------------------------------------------------------------
1 | <%@ Application Codebehind="Global.asax.cs" Inherits="adrutro.MvcApplication" Language="C#" %>
2 |
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Models/AcademyModel.edmx.diagram:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Views/Home/About.cshtml:
--------------------------------------------------------------------------------
1 | @{
2 | ViewBag.Title = "About";
3 | }
4 | @ViewBag.Title.
5 |
6 | This is the website of the Ninja Academy. Use the search form to find our students
7 |
8 |
9 |
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Views/Shared/Error.cshtml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 | Error
6 |
7 |
8 |
9 | Error.
10 | An error occurred while processing your request.
11 |
12 |
13 |
14 |
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/Views/_ViewStart.cshtml:
--------------------------------------------------------------------------------
1 | @{
2 | Layout = "~/Views/Shared/_Layout.cshtml";
3 | }
4 |
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/Antlr3.Runtime.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/Antlr3.Runtime.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/Antlr3.Runtime.pdb:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/Antlr3.Runtime.pdb
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/EntityFramework.SqlServer.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/EntityFramework.SqlServer.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/EntityFramework.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/EntityFramework.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/Microsoft.CodeDom.Providers.DotNetCompilerPlatform.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/Microsoft.Web.Infrastructure.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/Microsoft.Web.Infrastructure.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/Newtonsoft.Json.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/Newtonsoft.Json.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/System.Web.Helpers.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/System.Web.Helpers.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/System.Web.Mvc.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/System.Web.Mvc.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/System.Web.Optimization.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/System.Web.Optimization.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/System.Web.Razor.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/System.Web.Razor.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/System.Web.WebPages.Deployment.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/System.Web.WebPages.Deployment.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/System.Web.WebPages.Razor.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/System.Web.WebPages.Razor.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/System.Web.WebPages.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/System.Web.WebPages.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/WebGrease.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/WebGrease.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/adrutro.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/adrutro.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/adrutro.pdb:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/adrutro.pdb
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.Build.Tasks.CodeAnalysis.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.Build.Tasks.CodeAnalysis.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.Scripting.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.Scripting.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.CSharp.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.Scripting.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.Scripting.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.VisualBasic.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.VisualBasic.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.CodeAnalysis.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.amd64.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.amd64.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.x86.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.DiaSymReader.Native.x86.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.Win32.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/Microsoft.Win32.Primitives.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.AppContext.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.AppContext.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Collections.Immutable.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Collections.Immutable.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Console.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Console.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Diagnostics.DiagnosticSource.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Diagnostics.DiagnosticSource.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Diagnostics.FileVersionInfo.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Diagnostics.FileVersionInfo.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Diagnostics.StackTrace.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Diagnostics.StackTrace.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Globalization.Calendars.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Globalization.Calendars.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.IO.Compression.ZipFile.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.IO.Compression.ZipFile.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.IO.Compression.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.IO.Compression.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.IO.FileSystem.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.IO.FileSystem.Primitives.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.IO.FileSystem.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.IO.FileSystem.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Net.Http.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Net.Http.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Net.Sockets.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Net.Sockets.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Reflection.Metadata.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Reflection.Metadata.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Runtime.InteropServices.RuntimeInformation.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Runtime.InteropServices.RuntimeInformation.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.Algorithms.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.Algorithms.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.Encoding.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.Encoding.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.Primitives.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.Primitives.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.X509Certificates.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Security.Cryptography.X509Certificates.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Text.Encoding.CodePages.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Text.Encoding.CodePages.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Threading.Tasks.Extensions.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Threading.Tasks.Extensions.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.ValueTuple.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.ValueTuple.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.ReaderWriter.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.ReaderWriter.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.XPath.XDocument.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.XPath.XDocument.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.XPath.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.XPath.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.XmlDocument.dll:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/System.Xml.XmlDocument.dll
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/VBCSCompiler.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/VBCSCompiler.exe
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/csc.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/csc.exe
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/csi.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/csi.exe
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/csi.rsp:
--------------------------------------------------------------------------------
1 | /r:System
2 | /r:System.Core
3 | /r:Microsoft.CSharp
4 | /r:System.ValueTuple.dll
5 | /u:System
6 | /u:System.IO
7 | /u:System.Collections.Generic
8 | /u:System.Console
9 | /u:System.Diagnostics
10 | /u:System.Dynamic
11 | /u:System.Linq
12 | /u:System.Linq.Expressions
13 | /u:System.Text
14 | /u:System.Threading.Tasks
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/bin/roslyn/vbc.exe:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/bin/roslyn/vbc.exe
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/favicon.ico:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/favicon.ico
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.eot:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.eot
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.ttf:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.ttf
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.woff:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.woff
--------------------------------------------------------------------------------
/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.woff2:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ad/NHA/files/wwwroot/fonts/glyphicons-halflings-regular.woff2
--------------------------------------------------------------------------------
/ad/NHA/providers/aws/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01 ansible_user=ansible ansible_password=8dCT-6546541qsdDJjgScp
3 | dc02 ansible_host={{ip_range}}.20 dns_domain=dc02 dict_key=dc02 ansible_user=ansible ansible_password=Ufe-qsdaz789bVXSx9rk
4 | srv01 ansible_host={{ip_range}}.21 dns_domain=dc02 dict_key=srv01 ansible_user=ansible ansible_password=EaqsdP+xh7sdfzaRk6j90
5 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02 ansible_user=ansible ansible_password=978i2pF43UqsdqsdJ-qsd
6 | srv03 ansible_host={{ip_range}}.23 dns_domain=dc02 dict_key=srv03 ansible_user=ansible ansible_password=EalwxkfhqsdP+xh7sdfzaRk6j90
7 |
8 | [all:vars]
9 | admin_user=goadmin
--------------------------------------------------------------------------------
/ad/NHA/providers/proxmox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; PROXMOX
5 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
6 | dc02 ansible_host={{ip_range}}.11 dns_domain=dc02 dict_key=dc02
7 | srv01 ansible_host={{ip_range}}.21 dns_domain=dc02 dict_key=srv01
8 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
9 | srv03 ansible_host={{ip_range}}.23 dns_domain=dc02 dict_key=srv03
10 |
11 |
12 | [all:vars]
13 | force_dns_server=yes
14 | dns_server={{ip_range}}.1
15 |
16 |
17 |
--------------------------------------------------------------------------------
/ad/NHA/providers/virtualbox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
3 | dc02 ansible_host={{ip_range}}.20 dns_domain=dc02 dict_key=dc02
4 | srv01 ansible_host={{ip_range}}.21 dns_domain=dc02 dict_key=srv01
5 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
6 | srv03 ansible_host={{ip_range}}.23 dns_domain=dc02 dict_key=srv03
7 |
--------------------------------------------------------------------------------
/ad/NHA/providers/vmware/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
3 | dc02 ansible_host={{ip_range}}.20 dns_domain=dc02 dict_key=dc02
4 | srv01 ansible_host={{ip_range}}.21 dns_domain=dc02 dict_key=srv01
5 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
6 | srv03 ansible_host={{ip_range}}.23 dns_domain=dc02 dict_key=srv03
7 |
--------------------------------------------------------------------------------
/ad/NHA/providers/vmware_esxi/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
3 | dc02 ansible_host={{ip_range}}.20 dns_domain=dc02 dict_key=dc02
4 | srv01 ansible_host={{ip_range}}.21 dns_domain=dc02 dict_key=srv01
5 | srv02 ansible_host={{ip_range}}.22 dns_domain=dc02 dict_key=srv02
6 | srv03 ansible_host={{ip_range}}.23 dns_domain=dc02 dict_key=srv03
7 |
--------------------------------------------------------------------------------
/ad/NHA/scripts/constrained_delegation_use_any.ps1:
--------------------------------------------------------------------------------
1 | # https://www.thehacker.recipes/ad/movement/kerberos/delegations/constrained#with-protocol-transition
2 | Set-ADUser -Identity "frank" -ServicePrincipalNames @{Add='eventlog/share.academy.ninja.lan'}
3 | Get-ADUser -Identity "frank" | Set-ADAccountControl -TrustedToAuthForDelegation $true
4 | Set-ADUser -Identity "frank" -Add @{'msDS-AllowedToDelegateTo'=@('eventlog/share.academy.ninja.lan','eventlog/share')}
5 |
--------------------------------------------------------------------------------
/ad/SCCM/providers/aws/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01 ansible_user=ansible ansible_password=AZERTY*qsdfg
3 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01 ansible_user=ansible ansible_password=NgtI75cKV+Pu
4 | srv02 ansible_host={{ip_range}}.12 dns_domain=dc01 dict_key=srv02 ansible_user=ansible ansible_password=NgtazecKV+Pu
5 | ws01 ansible_host={{ip_range}}.13 dns_domain=dc01 dict_key=ws01 ansible_user=ansible ansible_password=EP+xh7Rk6j90
6 |
7 |
8 | [all:vars]
9 | admin_user=goadmin
--------------------------------------------------------------------------------
/ad/SCCM/providers/azure/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01 ansible_user=ansible ansible_password=AZERTY*qsdfg
3 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01 ansible_user=ansible ansible_password=NgtI75cKV+Pu
4 | srv02 ansible_host={{ip_range}}.12 dns_domain=dc01 dict_key=srv02 ansible_user=ansible ansible_password=NgtazecKV+Pu
5 | ws01 ansible_host={{ip_range}}.13 dns_domain=dc01 dict_key=ws01 ansible_user=ansible ansible_password=EP+xh7Rk6j90
6 |
7 |
8 | [all:vars]
9 | admin_user=goadmin
--------------------------------------------------------------------------------
/ad/SCCM/providers/proxmox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sccm.lab
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.40 dns_domain=dc01 dict_key=dc01
8 | srv01 ansible_host={{ip_range}}.41 dns_domain=dc01 dict_key=srv01
9 | srv02 ansible_host={{ip_range}}.42 dns_domain=dc01 dict_key=srv02
10 | ws01 ansible_host={{ip_range}}.43 dns_domain=dc01 dict_key=ws01
11 |
12 | [all:vars]
13 | force_dns_server=yes
14 | dns_server={{ip_range}}.1
15 |
--------------------------------------------------------------------------------
/ad/SCCM/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "SCCM-DC", :ip => "{{ip_range}}.10", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
3 | { :name => "SCCM-MECM" , :ip => "{{ip_range}}.11", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
4 | { :name => "SCCM-MSSQL", :ip => "{{ip_range}}.12", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
5 | { :name => "SCCM-CLIENT", :ip => "{{ip_range}}.13", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
6 | ]
7 |
--------------------------------------------------------------------------------
/ad/SCCM/providers/virtualbox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sccm.lab
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01
9 | srv02 ansible_host={{ip_range}}.12 dns_domain=dc01 dict_key=srv02
10 | ws01 ansible_host={{ip_range}}.13 dns_domain=dc01 dict_key=ws01
11 |
--------------------------------------------------------------------------------
/ad/SCCM/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "SCCM-DC", :ip => "{{ip_range}}.10", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
3 | { :name => "SCCM-MECM" , :ip => "{{ip_range}}.11", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
4 | { :name => "SCCM-MSSQL", :ip => "{{ip_range}}.12", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
5 | { :name => "SCCM-CLIENT", :ip => "{{ip_range}}.13", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
6 | ]
7 |
--------------------------------------------------------------------------------
/ad/SCCM/providers/vmware/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sccm.lab
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01
9 | srv02 ansible_host={{ip_range}}.12 dns_domain=dc01 dict_key=srv02
10 | ws01 ansible_host={{ip_range}}.13 dns_domain=dc01 dict_key=ws01
11 |
--------------------------------------------------------------------------------
/ad/SCCM/providers/vmware_esxi/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "SCCM-DC", :ip => "{{ip_range}}.10", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
3 | { :name => "SCCM-MECM" , :ip => "{{ip_range}}.11", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
4 | { :name => "SCCM-MSSQL", :ip => "{{ip_range}}.12", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
5 | { :name => "SCCM-CLIENT", :ip => "{{ip_range}}.13", :box => "mayfly/windows_server2019", :cpus => 2, :mem => 4000, :os => "windows"},
6 | ]
7 |
--------------------------------------------------------------------------------
/ad/SCCM/providers/vmware_esxi/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | ; ------------------------------------------------
5 | ; sccm.lab
6 | ; ------------------------------------------------
7 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
8 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01
9 | srv02 ansible_host={{ip_range}}.12 dns_domain=dc01 dict_key=srv02
10 | ws01 ansible_host={{ip_range}}.13 dns_domain=dc01 dict_key=ws01
11 |
--------------------------------------------------------------------------------
/ad/TEMPLATE/files/flag.txt:
--------------------------------------------------------------------------------
1 | flag
--------------------------------------------------------------------------------
/ad/TEMPLATE/providers/virtualbox/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
5 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01
6 |
--------------------------------------------------------------------------------
/ad/TEMPLATE/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "DC01", :ip => "192.168.56.30", :box => "jborean93/WindowsServer2019", :os => "windows", :cpus => 2, :mem => 4000},
3 | { :name => "SRV01", :ip => "192.168.56.31", :box => "jborean93/WindowsServer2019", :os => "windows", :cpus => 2, :mem => 4000}
4 | ]
--------------------------------------------------------------------------------
/ad/TEMPLATE/providers/vmware/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
5 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01
6 |
--------------------------------------------------------------------------------
/ad/TEMPLATE/providers/vmware_esxi/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes = [
2 | { :name => "DC01", :ip => "192.168.56.30", :box => "jborean93/WindowsServer2019", :os => "windows", :cpus => 2, :mem => 4000},
3 | { :name => "SRV01", :ip => "192.168.56.31", :box => "jborean93/WindowsServer2019", :os => "windows", :cpus => 2, :mem => 4000}
4 | ]
--------------------------------------------------------------------------------
/ad/TEMPLATE/providers/vmware_esxi/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | ; Note: ansible_host *MUST* be an IPv4 address or setting things like DNS
3 | ; servers will break.
4 | dc01 ansible_host={{ip_range}}.10 dns_domain=dc01 dict_key=dc01
5 | srv01 ansible_host={{ip_range}}.11 dns_domain=dc01 dict_key=srv01
6 |
--------------------------------------------------------------------------------
/ad/TEMPLATE/scripts/features.ps1:
--------------------------------------------------------------------------------
1 | # add you lab features in PS
--------------------------------------------------------------------------------
/ansible/ad-acl.yml:
--------------------------------------------------------------------------------
1 | ---
2 | # Load datas
3 | - import_playbook: data.yml
4 | vars:
5 | data_path: "../ad/{{domain_name}}/data/"
6 | tags: 'data'
7 |
8 | # set AD datas ==================================================================================================
9 |
10 | - name: ACL inside AD
11 | hosts: dc
12 | roles:
13 | - { role: 'acl', tags: 'acl'}
14 | vars:
15 | ad_acls: "{{lab.domains[lab.hosts[dict_key].domain].acls | default({})}}"
16 | domain: "{{lab.hosts[dict_key].domain}}"
17 | domain_username: "{{domain}}\\{{admin_user}}"
18 | domain_password: "{{lab.domains[domain].domain_password}}"
--------------------------------------------------------------------------------
/ansible/ad-parent_domain.yml:
--------------------------------------------------------------------------------
1 | ---
2 | # Load datas
3 | - import_playbook: data.yml
4 | vars:
5 | data_path: "../ad/{{domain_name}}/data/"
6 | tags: 'data'
7 |
8 | # set AD datas ==================================================================================================
9 |
10 | # parent controlers
11 | - name: Main DC AD configuration
12 | hosts: parent_dc
13 | roles:
14 | - { role: 'domain_controller', tags: 'dc_main_domains' }
15 | vars:
16 | domain: "{{lab.hosts[dict_key].domain}}"
17 | domain_username: "{{admin_user}}@{{domain}}"
18 | domain_password: "{{lab.domains[domain].domain_password}}"
19 | netbios_name: "{{lab.domains[domain].netbios_name}}"
20 |
--------------------------------------------------------------------------------
/ansible/ad-servers.yml:
--------------------------------------------------------------------------------
1 | ---
2 | # Load datas
3 | - import_playbook: data.yml
4 | vars:
5 | data_path: "../ad/{{domain_name}}/data/"
6 | tags: 'data'
7 |
8 | # set AD datas ==================================================================================================
9 |
10 | - name: Prepare servers set admin password, set hostname
11 | hosts: domain
12 | tags: 'prepare_servers'
13 | roles:
14 | - { role: 'settings/admin_password', tags: 'admin_password' }
15 | - { role: 'settings/hostname', tags: 'hostname' }
16 | vars:
17 | local_admin_password: "{{lab.hosts[dict_key].local_admin_password}}"
18 | hostname: "{{lab.hosts[dict_key].hostname}}"
19 |
--------------------------------------------------------------------------------
/ansible/ad.yml:
--------------------------------------------------------------------------------
1 | # create main domains, child domain and enroll servers
2 | - import_playbook: ad-servers.yml
3 | # create the trust relationships
4 | - import_playbook: ad-trusts.yml
5 | # import the ad datas : users/groups...
6 | - import_playbook: ad-data.yml
7 | # set the rights and the group domains relations
8 | - import_playbook: ad-relations.yml
9 | # Add adcs
10 | - import_playbook: adcs.yml
11 | # set the ACL
12 | - import_playbook: ad-acl.yml
--------------------------------------------------------------------------------
/ansible/ansible.cfg:
--------------------------------------------------------------------------------
1 | [defaults]
2 | host_key_checking = false
3 | display_skipped_hosts = false
4 | show_per_host_start = True
5 | deprecation_warning = false
6 | ;stdout_callback = yaml
--------------------------------------------------------------------------------
/ansible/disable_vagrant.yml:
--------------------------------------------------------------------------------
1 | ---
2 | - name: "Disable vagrant"
3 | hosts: domain
4 | roles:
5 | - { role: 'disable_user', tags: 'disable_vagrant', username: "vagrant"}
--------------------------------------------------------------------------------
/ansible/elk.yml:
--------------------------------------------------------------------------------
1 | # LOGS and Monitoring ==========================================================================================
2 | - name: Install ELK
3 | hosts: elk_server
4 | become: yes
5 | roles:
6 | - { role: 'elk', tags: 'elk' }
7 |
8 | - name: Install log agent on windows vms
9 | hosts: elk_log
10 | roles:
11 | - { role: 'logs_windows', tags: 'agent' }
--------------------------------------------------------------------------------
/ansible/enable_vagrant.yml:
--------------------------------------------------------------------------------
1 | ---
2 | - name: "Enable vagrant"
3 | hosts: domain
4 | roles:
5 | - { role: 'enable_user', tags: 'enable_vagrant', username: "vagrant"}
--------------------------------------------------------------------------------
/ansible/fix_dns.yml:
--------------------------------------------------------------------------------
1 | ---
2 | # Load datas
3 | - import_playbook: data.yml
4 | vars:
5 | data_path: "../ad/{{domain_name}}/data/"
6 | tags: 'data'
7 |
8 | - name: setup dns again on all domain computers
9 | hosts: domain
10 | roles:
11 | - { role: 'fix_dns', tags: 'fix_dns' }
--------------------------------------------------------------------------------
/ansible/localusers.yml:
--------------------------------------------------------------------------------
1 | ---
2 | # Load datas
3 | - import_playbook: data.yml
4 | vars:
5 | data_path: "../ad/{{domain_name}}/data/"
6 | tags: 'data'
7 |
8 | # set local users ==================================================================================================
9 | - name: Local Users
10 | hosts: domain
11 | roles:
12 | - { role: 'localusers', tags: 'localusers' }
13 | vars:
14 | local_users: "{{ lab.hosts[dict_key].local_users | default({}) }}"
--------------------------------------------------------------------------------
/ansible/private_data_dir/.git_keep:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/private_data_dir/.git_keep
--------------------------------------------------------------------------------
/ansible/reboot.yml:
--------------------------------------------------------------------------------
1 | - name: "Reboot all"
2 | hosts: domain
3 | tasks:
4 | - name: "reboot"
5 | win_reboot:
6 | reboot_timeout: 1000
7 | post_reboot_delay: 200
8 |
--------------------------------------------------------------------------------
/ansible/requirements.yml:
--------------------------------------------------------------------------------
1 | ---
2 | collections:
3 | # Install a collection from Ansible Galaxy.
4 | - name: ansible.windows
5 | version: 1.11.0
6 | - name: community.general
7 | - name: community.windows
8 | version: 1.11.0
9 | - name: chocolatey.chocolatey
10 | # - name: goad.windows
11 | # type: dir
12 | # source: ./collections/goad/windows
13 |
--------------------------------------------------------------------------------
/ansible/requirements_311.yml:
--------------------------------------------------------------------------------
1 | ---
2 | collections:
3 | # Install a collection from Ansible Galaxy.
4 | # ansible.windows 2.5.0 and community.windows 2.3.0 need ansible-core >= 2.16
5 | - name: ansible.windows
6 | version: 2.5.0
7 | - name: community.general
8 | - name: community.windows
9 | version: 2.3.0
10 | - name: chocolatey.chocolatey
11 | # - name: goad.windows
12 | # type: dir
13 | # source: ./collections/goad/windows
14 |
--------------------------------------------------------------------------------
/ansible/roles/ad/tasks/ou.yml:
--------------------------------------------------------------------------------
1 | - name: "Create OU"
2 | win_dsc:
3 | resource_name: ADOrganizationalUnit
4 | name: "{{ item.key }}"
5 | path: "{{ item.value.path }}"
6 | with_dict: "{{ad_ou}}"
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ADCSTemplate/.gitignore:
--------------------------------------------------------------------------------
1 | .DS_Store
2 |
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ADCSTemplate/ADCSTemplate.psd1:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ADCSTemplate/ADCSTemplate.psd1
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.psm1:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.psm1
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.schema.mof:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.schema.mof
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ADCSTemplate/Examples/PowerShellCMS.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ADCSTemplate/Examples/PowerShellCMS.json
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ADCSTemplate/Examples/Tanium.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ADCSTemplate/Examples/Tanium.json
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ESC1.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ESC1.json
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ESC2.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ESC2.json
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ESC3-CRA.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ESC3-CRA.json
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ESC3.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ESC3.json
--------------------------------------------------------------------------------
/ansible/roles/adcs_templates/files/ESC4.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/adcs_templates/files/ESC4.json
--------------------------------------------------------------------------------
/ansible/roles/add_dns_record/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Create a dns record
2 | community.windows.win_dns_record:
3 | name: "{{record_name}}"
4 | type: "{{record_type}}"
5 | values: "{{record_value}}"
6 | zone: "{{domain}}"
--------------------------------------------------------------------------------
/ansible/roles/common/tasks/chocolatey.yml:
--------------------------------------------------------------------------------
1 | - name: Ensure chocolatey is installed
2 | win_chocolatey:
3 | name:
4 | - chocolatey
5 | - chocolatey-core.extension
6 | state: present
7 |
8 | - name: Disable enhanced exit codes
9 | win_chocolatey_feature:
10 | name: useEnhancedExitCodes
11 | state: disabled
12 |
13 | - name: Install multiple packages sequentially
14 | win_chocolatey:
15 | name: '{{ item }}'
16 | state: present
17 | with_items:
18 | - notepadplusplus
19 | - putty
20 | - python
21 | - git
22 | - 7zip
23 | - sysinternals
24 | - wget
25 | - pstools
26 | ignore_errors: yes
--------------------------------------------------------------------------------
/ansible/roles/disable_user/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Disable the user {{username}}"
2 | ansible.windows.win_user:
3 | name: "{{username}}"
4 | account_disabled: true
5 |
--------------------------------------------------------------------------------
/ansible/roles/dns_conditional_forwarder/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Add dns server zone
2 | community.windows.win_dns_zone:
3 | name: "{{zone_name}}"
4 | type: forwarder
5 | replication: "{{replication}}"
6 | dns_servers:
7 | - "{{master_server}}"
--------------------------------------------------------------------------------
/ansible/roles/elk/defaults/main.yml:
--------------------------------------------------------------------------------
1 | elasticsearch_version: '7.x'
2 | es_cluster_name: elasticsearch
--------------------------------------------------------------------------------
/ansible/roles/enable_user/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Enable the user {{username}}"
2 | ansible.windows.win_user:
3 | name: "{{username}}"
4 | account_disabled: false
5 |
--------------------------------------------------------------------------------
/ansible/roles/iis/files/index.html:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 | GOAD SAMPLE PAGE
6 |
7 |
--------------------------------------------------------------------------------
/ansible/roles/laps/dc/defaults/main.yml:
--------------------------------------------------------------------------------
1 | ---
2 | move_computer: False
3 | prep_servers: False
4 | apply_dacl: False
5 | create_gpo: False
6 | gpo_linked: False
7 | install_servers: False
8 | test_deployment: False
--------------------------------------------------------------------------------
/ansible/roles/laps/dc/files/comment.cmtx:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
--------------------------------------------------------------------------------
/ansible/roles/laps/dc/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: laps dc install
2 | import_tasks: install.yml
3 | when: laps_path != false
4 |
5 | - name: move to laps ou
6 | import_tasks: move_server_to_ou.yml
7 | when: laps_path != false
8 |
--------------------------------------------------------------------------------
/ansible/roles/laps/dc/tasks/move_server_to_ou.yml:
--------------------------------------------------------------------------------
1 | - name: Move server to Laps OU
2 | win_shell: |
3 | try {
4 | Get-ADOrganizationalUnit -Identity "{{laps_path}}" > $null
5 | $server=Get-AdComputer -Identity "{{hostname}}"
6 | Move-ADObject -Identity $server.DistinguishedName -TargetPath "{{laps_path}}"
7 | $true
8 | } catch [Microsoft.ActiveDirectory.Management.ADIdentityNotFoundException] {
9 | $false
10 | }
11 | vars:
12 | hostname: "{{item.value.hostname}}"
13 | when: item.value.use_laps is defined and item.value.use_laps == true and item.value.domain == domain
14 | with_dict: "{{hosts_dict}}"
--------------------------------------------------------------------------------
/ansible/roles/laps/dc/vars/main.yml:
--------------------------------------------------------------------------------
1 | ---
2 | # converts opt_laps_password_policy_complexity to the value expected by GPO
3 | pri_laps_password_policy_complexity:
4 | uppercase: 1
5 | uppercase,lowercase: 2
6 | uppercase,lowercase,digits: 3
7 | uppercase,lowercase,digits,symbols: 4
8 |
9 | # GPO variables
10 | opt_laps_gpo_name: ansible-laps
11 | opt_laps_password_policy_complexity: uppercase,lowercase,digits,symbols
12 | opt_laps_password_policy_length: 14
13 | opt_laps_password_policy_age: 30
--------------------------------------------------------------------------------
/ansible/roles/laps/permissions/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Add user or group permission to read Laps
2 | win_shell: |
3 | Set-AdmPwdReadPasswordPermission -OrgUnit "{{laps_path}}" -AllowedPrincipals "{{item}}"
4 | with_items: "{{laps_readers}}"
5 | when: laps_readers is defined
--------------------------------------------------------------------------------
/ansible/roles/laps/server/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: laps server install
2 | import_tasks: install.yml
3 | when: laps_path != false and use_laps == true
--------------------------------------------------------------------------------
/ansible/roles/laps/verify/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Retrieve LAPS Password on server
2 | win_shell: |
3 | $server=Get-AdComputer -Identity "{{hostname}}"
4 | $obj = Get-ADObject -Identity $server.DistinguishedName -Properties ms-Mcs-AdmPwd
5 | Write-Output "{{hostname}}" $obj."ms-Mcs-AdmPwd"
6 | register: powershell_password
7 | vars:
8 | hostname: "{{item.value.hostname}}"
9 | when: item.value.use_laps is defined and item.value.use_laps == true and item.value.domain == domain
10 | with_dict: "{{hosts_dict}}"
11 |
12 | - name: Show new laps password
13 | debug: msg="{{item.stdout_lines}}"
14 | when: item.stdout_lines is defined
15 | with_items: "{{powershell_password.results}}"
16 |
--------------------------------------------------------------------------------
/ansible/roles/linux/proxy_server/defaults/main.yml:
--------------------------------------------------------------------------------
1 | squid_port: "3128"
2 | ip_range: "192.168.56.1/24"
3 | proxy_fqdn: "proxy.sevenkingdoms.local"
4 |
--------------------------------------------------------------------------------
/ansible/roles/linux/proxy_server/files/000-default.conf:
--------------------------------------------------------------------------------
1 |
2 | ServerName squid
3 | ServerAdmin admin@squid
4 | DocumentRoot /var/www/html
5 |
6 |
7 | Options FollowSymLinks
8 | AllowOverride None
9 | Require all granted
10 |
11 |
--------------------------------------------------------------------------------
/ansible/roles/linux/proxy_server/handlers/main.yml:
--------------------------------------------------------------------------------
1 | - name: restart squid
2 | ansible.builtin.service:
3 | name: squid
4 | state: restarted
5 |
6 | - name: restart apache
7 | service:
8 | name: apache2
9 | state: restarted
--------------------------------------------------------------------------------
/ansible/roles/linux/proxy_server/templates/squid.conf.j2:
--------------------------------------------------------------------------------
1 | visible_hostname {{proxy_fqdn}}
2 | http_port 0.0.0.0:{{squid_port}}
3 |
4 | #################################### ACL ####################################
5 | acl all src all
6 | acl lan src {{ip_range}}
7 | acl Safe_ports port 80 # Port HTTP = Port 'sure'
8 | acl Safe_ports port 443 # Port HTTPS = Port 'sure'
9 | ############################################################################
10 |
11 | # access only safe port
12 | http_access deny !Safe_ports
13 | # access lan only
14 | http_access deny !lan
15 |
16 | # the port in use in the proxy
17 | http_port {{squid_port}}
18 |
--------------------------------------------------------------------------------
/ansible/roles/linux/proxy_server/templates/wpad.dat.j2:
--------------------------------------------------------------------------------
1 | function FindProxyForURL(url, host) {
2 | if (host == "127.0.0.1" || isPlainHostName(host) || shExpMatch (host, "({{proxy_fqdn}})")) {
3 | return "DIRECT";
4 | }
5 |
6 | return "PROXY {{proxy_fqdn}}:3128";
7 | }
--------------------------------------------------------------------------------
/ansible/roles/localusers/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Create local users"
2 | ansible.windows.win_user:
3 | name: "{{ item.key }}"
4 | password: "{{ item.value.password }}"
5 | state: present
6 | groups: "{{ item.value.groups }}"
7 | password_never_expires: true
8 | user_cannot_change_password: true
9 | account_disabled: "{{ item.value.disabled | default(false) }}"
10 | with_dict: "{{ local_users }}"
11 |
--------------------------------------------------------------------------------
/ansible/roles/logs_windows/defaults/main.yml:
--------------------------------------------------------------------------------
1 |
2 | sysmon_download_url_base: "https://download.sysinternals.com/files"
3 | sysmon_install_location: "c:\\sysmon"
4 | sysmon_download_file: Sysmon
5 | file_ext: .zip
6 | sysmon_config_url: "https://raw.githubusercontent.com/SwiftOnSecurity/sysmon-config/master/sysmonconfig-export.xml"
7 |
8 | winlogbeat_service:
9 | install_path_64: "C:\\Program Files\\Elastic\\winlogbeat"
10 | install_path_32: "C:\\Program Files (x86)\\Elastic\\winlogbeat"
11 | version: "7.17.6"
12 | download: true
--------------------------------------------------------------------------------
/ansible/roles/logs_windows/files/Sysmon.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/logs_windows/files/Sysmon.zip
--------------------------------------------------------------------------------
/ansible/roles/logs_windows/files/uninstall-service-winlogbeat.ps1:
--------------------------------------------------------------------------------
1 | # Delete and stop the service if it already exists.
2 | if (Get-Service winlogbeat -ErrorAction SilentlyContinue) {
3 | $service = Get-WmiObject -Class Win32_Service -Filter "name='winlogbeat'"
4 | $service.StopService()
5 | Start-Sleep -s 1
6 | $service.delete()
7 | }
8 |
--------------------------------------------------------------------------------
/ansible/roles/logs_windows/handlers/main.yml:
--------------------------------------------------------------------------------
1 | ---
2 | - name: restart-winlogbeat
3 | win_shell: Restart-Service winlogbeat
--------------------------------------------------------------------------------
/ansible/roles/mssql/defaults/main.yml:
--------------------------------------------------------------------------------
1 | # GOAD / NHA
2 | sql_instance_name: SQLEXPRESS
3 | sql_version: MSSQL_2019
4 |
5 | # SCCM
6 | #sql_instance_name: MSSQLSERVER
7 | #sql_version: MSSQL_2022
8 |
9 | # SQL2019-SSEI-Expr.exe
10 | download_url_2019: https://download.microsoft.com/download/7/f/8/7f8a9c43-8c8a-4f7c-9f92-83c18d96b681/SQL2019-SSEI-Expr.exe
11 | # SQL2022-SSEI-Eval.exe
12 | download_url_2022: https://go.microsoft.com/fwlink/?linkid=2215202&clcid=0x409&culture=en-us&country=us
13 |
14 | connection_type_2019: "-E"
15 | connection_type_2022: "-S 127.0.0.1,1433"
--------------------------------------------------------------------------------
/ansible/roles/mssql_link/tasks/logins.yml:
--------------------------------------------------------------------------------
1 | - name: Create logins mapping to specific users
2 | win_shell: |
3 | SqlCmd -E -Q "EXEC master.dbo.sp_addlinkedsrvlogin @rmtsrvname = N'{{linked_server}}', @locallogin = N'{{user_mapping.local_login}}', @useself = N'False', @rmtuser = N'{{user_mapping.remote_login}}', @rmtpassword = N'{{user_mapping.remote_password}}'"
4 | become: yes
5 | become_method: runas
6 | become_user: "{{SQLSVCACCOUNT}}"
7 | vars:
8 | ansible_become_pass: "{{SQLSVCPASSWORD}}"
9 | loop: "{{users_mapping}}"
10 | loop_control:
11 | loop_var: user_mapping
--------------------------------------------------------------------------------
/ansible/roles/onlyusers/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Create users"
2 | community.windows.win_domain_user:
3 | name: "{{ item.key }}"
4 | firstname: "{{item.value.firstname}}"
5 | surname: "{{ item.value.surname }}"
6 | password: "{{ item.value.password }}"
7 | password_never_expires: yes
8 | state: present
9 | path: "{{item.value.path}}"
10 | description: "{{item.value.description}}"
11 | groups: "{{ item.value.groups}}"
12 | city: "{{item.value.city}}"
13 | domain_username: "{{domain_username}}"
14 | domain_password: "{{domain_password}}"
15 | with_dict: "{{ ad_users }}"
--------------------------------------------------------------------------------
/ansible/roles/ps/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Play task {{ps_script}}
2 | script: "{{ps_script}}"
--------------------------------------------------------------------------------
/ansible/roles/sccm/pxe/defaults/main.yml:
--------------------------------------------------------------------------------
1 | win10_iso_url: "https://software-static.download.prss.microsoft.com/dbazure/988969d5-f34g-4e03-ac9d-1f9786c66750/19045.2006.220908-0225.22h2_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso"
--------------------------------------------------------------------------------
/ansible/roles/security/account_is_sensitive/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Account is sensitive
2 | ansible.windows.win_shell: |
3 | Set-ADUser -Identity "{{item.value.account}}" -AccountNotDelegated $true
4 | with_dict: "{{ security_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/security/asr/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Enable ASR rule
2 | ansible.windows.win_shell: |
3 | Add-MpPreference -AttackSurfaceReductionRules_Ids {{item.value.ruleid}} -AttackSurfaceReductionRules_Actions enable
4 | with_dict: "{{ security_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/security/enable_run_as_ppl/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Enable run as PPL
2 | win_regedit:
3 | path: HKLM:\SYSTEM\CurrentControlSet\Control\Lsa
4 | name: RunAsPPL
5 | data: 1
6 | type: dword
--------------------------------------------------------------------------------
/ansible/roles/security/powershell_restrict/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Powershell Restrict
2 | ansible.windows.win_shell: |
3 | Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope MachinePolicy -Force
4 | Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope UserPolicy -Force
5 | Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope Process -Force
6 | Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser -Force
7 | Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope LocalMachine -Force
8 | ignore_errors: true
--------------------------------------------------------------------------------
/ansible/roles/settings/adjust_rights/tasks/main.yml:
--------------------------------------------------------------------------------
1 | ---
2 | - name: Add domain users to local groups
3 | win_group_membership:
4 | name: "{{item.key}}"
5 | members: "{{ item.value }}"
6 | state: present
7 | with_dict: "{{ local_groups }}"
--------------------------------------------------------------------------------
/ansible/roles/settings/admin_password/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Ensure that Admin is present with a valid password
2 | win_user:
3 | name: Administrator
4 | password: "{{local_admin_password}}"
5 | password_never_expires: yes
6 | account_disabled: false
7 | state: present
8 |
9 | #- name: Create administrator home directory
10 | # ansible.windows.win_command: whoami
11 | # vars:
12 | # ansible_become: yes
13 | # ansible_become_method: runas
14 | # ansible_become_user: "Administrator"
15 | # ansible_become_password: "{{local_admin_password}}"
--------------------------------------------------------------------------------
/ansible/roles/settings/copy_files/files/GOAD.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/settings/copy_files/files/GOAD.png
--------------------------------------------------------------------------------
/ansible/roles/settings/copy_files/files/starks.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/settings/copy_files/files/starks.jpg
--------------------------------------------------------------------------------
/ansible/roles/settings/copy_files/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Create directory
2 | win_file:
3 | path: C:\tmp
4 | state: directory
5 |
6 | - name: Download GOAD img in C:\tmp
7 | win_copy:
8 | src: GOAD.png
9 | dest: C:\tmp\GOAD.png
10 |
--------------------------------------------------------------------------------
/ansible/roles/settings/disable_nat_adapter/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "disable interface {{nat_adapter}}"
2 | win_shell: netsh interface set interface "{{nat_adapter}}" disable
3 | when: two_adapters
--------------------------------------------------------------------------------
/ansible/roles/settings/enable_nat_adapter/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "enable interface {{nat_adapter}}"
2 | win_shell: netsh interface set interface "{{nat_adapter}}" enable
3 | register: enable_adpter_interface
4 | until: "enable_adpter_interface is not failed"
5 | retries: 3
6 | delay: 120
7 | when: two_adapters
--------------------------------------------------------------------------------
/ansible/roles/settings/gpmc/tasks/main.yml:
--------------------------------------------------------------------------------
1 | # https://www.ntweekly.com/2020/10/19/install-group-policy-management-tools-with-ansible/
2 | - name: "Install Group Policy Management Console"
3 | win_feature:
4 | name: GPMC
5 | state: present
6 |
7 |
--------------------------------------------------------------------------------
/ansible/roles/settings/gpo_remove/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Remove Group Policy Object "StarkWallpaper" to set back background image for North users
2 | script: remove-gpo.ps1
3 |
--------------------------------------------------------------------------------
/ansible/roles/settings/hostname/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Change the hostname"
2 | win_hostname:
3 | name: "{{hostname}}"
4 | register: win_hostname
5 |
6 | - name: Reboot if needed
7 | win_reboot:
8 | reboot_timeout: 600
9 | post_reboot_delay: 30
10 | when: win_hostname.reboot_required
--------------------------------------------------------------------------------
/ansible/roles/settings/no_updates/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Disable windows update
2 | script: noupdate.ps1
--------------------------------------------------------------------------------
/ansible/roles/settings/updates/tasks/default.yml:
--------------------------------------------------------------------------------
1 | - name: Enable update service
2 | ansible.windows.win_service:
3 | name: Windows Update
4 | state: started
5 | start_mode: auto
6 |
7 | - name: Install all updates and reboot as many times as needed
8 | ansible.windows.win_updates:
9 | category_names: '*'
10 | reboot: yes
--------------------------------------------------------------------------------
/ansible/roles/settings/user_rights/tasks/main.yml:
--------------------------------------------------------------------------------
1 | # https://learn.microsoft.com/en-us/windows/security/threat-protection/security-policy-settings/user-rights-assignment
2 | # SeRemoteInteractiveLogonRight
3 |
4 | - name: Add remote desktop and administrators group to rdp
5 | ansible.windows.win_user_right:
6 | name: SeRemoteInteractiveLogonRight
7 | users:
8 | - Administrators
9 | - Remote Desktop Users
10 | action: set
--------------------------------------------------------------------------------
/ansible/roles/sync_domains/tasks/main.yml:
--------------------------------------------------------------------------------
1 | # https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/cc835086(v=ws.11)
2 | - name: "synchronizes all domains before change schema"
3 | win_shell: repadmin /syncall /AdePq
4 | vars:
5 | ansible_become: true
6 | ansible_become_method: runas
7 | ansible_become_user: "{{domain_username}}"
8 | ansible_become_password: "{{domain_password}}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_esc10_case1/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Set StrongCertificateBindingEnforcement to 0
2 | win_regedit:
3 | path: HKLM:\SYSTEM\CurrentControlSet\Services\Kdc
4 | name: StrongCertificateBindingEnforcement
5 | data: 0x0
6 | type: dword
7 | vars:
8 | ansible_become: yes
9 | ansible_become_method: runas
10 | domain_name: "{{domain}}"
11 | ansible_become_user: "{{domain_username}}"
12 | ansible_become_password: "{{domain_password}}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_esc10_case2/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Set CertificateMappingMethods to 0x4 (UPN)
2 | win_regedit:
3 | path: HKLM:\System\CurrentControlSet\Control\SecurityProviders\Schannel
4 | name: CertificateMappingMethods
5 | data: 0x4
6 | type: dword
7 | vars:
8 | ansible_become: yes
9 | ansible_become_method: runas
10 | domain_name: "{{domain}}"
11 | ansible_become_user: "{{domain_username}}"
12 | ansible_become_password: "{{domain_password}}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_esc11/handlers/main.yml:
--------------------------------------------------------------------------------
1 | - name: restart-adcs
2 | win_shell: Restart-Service certsvc
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_esc11/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Disable IF_ENFORCEENCRYPTICERTREQUEST flag (ESC11)
2 | win_shell: |
3 | certutil -setreg CA\InterfaceFlags -IF_ENFORCEENCRYPTICERTREQUEST
4 | vars:
5 | ansible_become: yes
6 | ansible_become_method: runas
7 | ansible_become_user: "{{domain_username}}"
8 | ansible_become_password: "{{domain_password}}"
9 | notify: restart-adcs
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_esc6/handlers/main.yml:
--------------------------------------------------------------------------------
1 | - name: restart-adcs
2 | win_shell: Restart-Service certsvc
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_esc6/tasks/main.yml:
--------------------------------------------------------------------------------
1 |
2 | - name: "Configure ATTRIBUTESUBJECTALTNAME2 on CA - ESC6"
3 | win_shell: |
4 | certutil -setreg policy\Editflags +EDITF_ATTRIBUTESUBJECTALTNAME2
5 | vars:
6 | ansible_become: yes
7 | ansible_become_method: runas
8 | ansible_become_user: "{{domain_username}}"
9 | ansible_become_password: "{{domain_password}}"
10 | notify: restart-adcs
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/.gitignore:
--------------------------------------------------------------------------------
1 | .DS_Store
2 |
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/ADCSTemplate.psd1:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/ADCSTemplate.psd1
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.psm1:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.psm1
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.schema.mof:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/DSCResources/COMMUNITY_ADCSTemplate/COMMUNITY_ADCSTemplate.schema.mof
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/Examples/PowerShellCMS.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/Examples/PowerShellCMS.json
--------------------------------------------------------------------------------
/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/Examples/Tanium.json:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/ansible/roles/vulns/adcs_templates/files/ADCSTemplate/Examples/Tanium.json
--------------------------------------------------------------------------------
/ansible/roles/vulns/autologon/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Add windows autologon
2 | community.windows.win_auto_logon:
3 | username: "{{item.value.username}}"
4 | password: "{{item.value.password}}"
5 | with_dict: "{{ vulns_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/credentials/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Store a password in Credential Manager
2 | community.windows.win_credential:
3 | name: "{{item.key}}"
4 | type: domain_password
5 | username: "{{item.value.username}}"
6 | secret: "{{item.value.secret}}"
7 | comment: "Credential for {{item.value.username}}"
8 | persistence: local
9 | state: present
10 | ignore_errors: true
11 | vars:
12 | ansible_become: yes
13 | ansible_become_method: runas
14 | ansible_become_user: "{{item.value.runas | default(domain_username) }}"
15 | ansible_become_password: "{{item.value.runas_password | default(domain_password) }}"
16 | with_dict: "{{ vulns_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/directory/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Create directory
2 | ansible.windows.win_file:
3 | path: "{{item.value}}"
4 | state: directory
5 | with_dict: "{{ vulns_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/disable_firewall/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Disable Domain firewall
2 | community.windows.win_firewall:
3 | state: disabled
4 | profiles:
5 | - Domain
6 | - Private
7 | - Public
8 | tags: disable_firewall
--------------------------------------------------------------------------------
/ansible/roles/vulns/enable_credssp_client/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Enable wsman credssp "
2 | ansible.windows.win_shell:
3 | Enable-WSManCredSSP -Role "Client" -DelegateComputer "*" -Force
--------------------------------------------------------------------------------
/ansible/roles/vulns/enable_credssp_server/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Enable wsman credssp "
2 | ansible.windows.win_shell:
3 | Enable-WSManCredSSP -Role Server -Force
--------------------------------------------------------------------------------
/ansible/roles/vulns/enable_llmnr/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Enable LLMNR protocol"
2 | ansible.windows.win_powershell:
3 | script: |
4 | REG ADD "HKLM\Software\policies\Microsoft\Windows NT\DNSClient" /v "EnableMulticast" /t REG_DWORD /d "1" /f
5 |
--------------------------------------------------------------------------------
/ansible/roles/vulns/enable_nbt-ns/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: "Enable NBT-NS protocol"
2 | ansible.windows.win_powershell:
3 | script: |
4 | $regkey = "HKLM:SYSTEM\CurrentControlSet\services\NetBT\Parameters\Interfaces"
5 | Get-ChildItem $regkey |foreach { Set-ItemProperty -Path "$regkey\$($_.pschildname)" -Name NetbiosOptions -Value 0 -Verbose}
6 |
--------------------------------------------------------------------------------
/ansible/roles/vulns/files/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Copy a single file
2 | ansible.windows.win_copy:
3 | src: "../ad/{{domain_name}}/files/{{item.value.src}}"
4 | dest: "{{item.value.dest}}"
5 | with_dict: "{{ vulns_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/mssql/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Run SQL COMMAND
2 | win_shell: |
3 | SqlCmd -E {{item.value.cmd}}
4 | with_dict: "{{ vulns_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/ntlmdowngrade/tasks/main.yml:
--------------------------------------------------------------------------------
1 | # values : https://learn.microsoft.com/en-us/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level
2 | # NTLMv1 downgrade attacks are possible with LmCompatibilityLevel 2 and below
3 | - name: Enable LmCompatibilityLevel
4 | win_regedit:
5 | path: HKLM:\System\CurrentControlSet\Control\Lsa
6 | name: LmCompatibilityLevel
7 | data: 0x2
8 | type: dword
9 |
--------------------------------------------------------------------------------
/ansible/roles/vulns/permissions/tasks/main.yml:
--------------------------------------------------------------------------------
1 | # https://docs.ansible.com/ansible/latest/collections/ansible/windows/win_acl_module.html
2 | - name: change folder allow rights
3 | ansible.windows.win_acl:
4 | path: "{{item.value.path}}"
5 | user: "{{item.value.user}}"
6 | rights: "{{item.value.rights}}"
7 | type: allow
8 | state: present
9 | inherit: ContainerInherit, ObjectInherit
10 | propagation: 'None'
11 | with_dict: "{{ vulns_vars }}"
12 |
--------------------------------------------------------------------------------
/ansible/roles/vulns/schedule/tasks/main.yml:
--------------------------------------------------------------------------------
1 | # https://docs.ansible.com/ansible/latest/collections/community/windows/win_scheduled_task_module.html
2 | - name: Create a task that will be repeated every minute
3 | community.windows.win_scheduled_task:
4 | name: "{{item.value.name}}"
5 | description: ansible schedule task
6 | actions:
7 | - path: cmd.exe
8 | arguments: "/c {{item.value.cmd}}"
9 | triggers:
10 | - type: registration
11 | repetition:
12 | interval: "{{item.value.interval}}"
13 | - type: boot
14 | repetition:
15 | interval: "{{item.value.interval}}"
16 | username: SYSTEM
17 | with_dict: "{{ vulns_vars }}"
--------------------------------------------------------------------------------
/ansible/roles/vulns/shares/tasks/perm.yml:
--------------------------------------------------------------------------------
1 | - name: "Add share folder users change {{type}} : {{perm}} rights"
2 | ansible.windows.win_acl:
3 | path: "{{path}}"
4 | user: "{{share_user}}"
5 | rights: "{{perm}}"
6 | type: "{{type}}"
7 | state: present
8 | loop: "{{users}}"
9 | loop_control:
10 | loop_var: share_user
--------------------------------------------------------------------------------
/ansible/roles/vulns/smbv1/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Enable SMBV1 feature
2 | win_feature:
3 | name: SMB1Protocol
4 | state: present
5 | include_sub_features: yes
6 | include_management_tools: yes
7 | register: win_feature
8 |
9 | - name: Reboot if feature requires it
10 | ansible.windows.win_reboot:
11 | when: win_feature.reboot_required
--------------------------------------------------------------------------------
/ansible/roles/webdav/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: Ensure WebDAV client feature is installed
2 | ansible.windows.win_feature:
3 | name: WebDAV-Redirector
4 | state: present
5 | register: webdav_feature
6 |
7 | - name: Reboot after installing WebDAV client feature
8 | ansible.windows.win_reboot:
9 | when: webdav_feature.reboot_required
--------------------------------------------------------------------------------
/ansible/sccm-client.yml:
--------------------------------------------------------------------------------
1 | - import_playbook: data.yml
2 | vars:
3 | data_path: "../ad/{{domain_name}}/data/"
4 | tags: 'data'
5 |
6 | - name: "client install"
7 | hosts: sccm
8 | roles:
9 | - { role: 'sccm/config/client_install', tags: 'sccm_client_install' }
10 | vars:
11 | domain: "{{lab.hosts[dict_key].domain}}"
12 | domain_username: "{{domain}}\\{{admin_user}}"
13 | domain_password: "{{lab.domains[domain].domain_password}}"
14 | sccm_server: "{{lab.domains[domain].sccm.sccm_server | default('')}}"
15 | site_code: "{{lab.domains[domain].sccm.site_code}}"
16 | clients: "{{lab.domains[domain].sccm.clients| default([])}}"
17 |
--------------------------------------------------------------------------------
/ansible/wait5m.yml:
--------------------------------------------------------------------------------
1 | - name: "wait"
2 | hosts: localhost
3 | connection: local
4 | tasks:
5 | - name: Wait 5 minutes to finish
6 | ansible.builtin.pause:
7 | minutes: 5
--------------------------------------------------------------------------------
/docs/img/GOAD-Light_schema.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/GOAD-Light_schema.png
--------------------------------------------------------------------------------
/docs/img/GOAD.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/GOAD.png
--------------------------------------------------------------------------------
/docs/img/GOAD_schema.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/GOAD_schema.png
--------------------------------------------------------------------------------
/docs/img/SCCMLAB_overview.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/SCCMLAB_overview.png
--------------------------------------------------------------------------------
/docs/img/aws_check.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/aws_check.png
--------------------------------------------------------------------------------
/docs/img/azure_architecture.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/azure_architecture.png
--------------------------------------------------------------------------------
/docs/img/azure_check.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/azure_check.png
--------------------------------------------------------------------------------
/docs/img/bh_trust.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/bh_trust.png
--------------------------------------------------------------------------------
/docs/img/diagram-GOAD_compromission_Path.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/diagram-GOAD_compromission_Path.png
--------------------------------------------------------------------------------
/docs/img/diagram-GOAD_compromission_Path_dark.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/diagram-GOAD_compromission_Path_dark.png
--------------------------------------------------------------------------------
/docs/img/diagram-GOADv3-full.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/diagram-GOADv3-full.png
--------------------------------------------------------------------------------
/docs/img/discord.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/discord.png
--------------------------------------------------------------------------------
/docs/img/goad_screenshot.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/goad_screenshot.png
--------------------------------------------------------------------------------
/docs/img/icon_ansible.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_ansible.png
--------------------------------------------------------------------------------
/docs/img/icon_azure.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_azure.png
--------------------------------------------------------------------------------
/docs/img/icon_proxmox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_proxmox.png
--------------------------------------------------------------------------------
/docs/img/icon_terraform.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_terraform.png
--------------------------------------------------------------------------------
/docs/img/icon_vagrant.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_vagrant.png
--------------------------------------------------------------------------------
/docs/img/icon_virtualbox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_virtualbox.png
--------------------------------------------------------------------------------
/docs/img/icon_vmware_esxi.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_vmware_esxi.png
--------------------------------------------------------------------------------
/docs/img/icon_vwmare.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/icon_vwmare.png
--------------------------------------------------------------------------------
/docs/img/logo_GOAD.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/logo_GOAD.png
--------------------------------------------------------------------------------
/docs/img/v2_overview.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/v2_overview.png
--------------------------------------------------------------------------------
/docs/img/vbox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/img/vbox.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/assets/logo.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/assets/logo.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/developers/index.md:
--------------------------------------------------------------------------------
1 | # Developers guide
--------------------------------------------------------------------------------
/docs/mkdocs/docs/extensions/index.md:
--------------------------------------------------------------------------------
1 | # Extensions
2 |
3 | - [exchange](exchange.md) : Add an exchange to GOAD or GOAD-Light lab
4 | - [ws01](ws01.md) : Add an hardened workstation to GOAD or GOAD-Light lab
5 | - [wazuh](wazuh.md) : Add wazuh EDR to visualize alerts
6 | - [elk](elk.md) : Add an ELK to collect and read the logs
7 |
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/GOAD-Light_schema.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/GOAD-Light_schema.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/GOAD.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/GOAD.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/GOAD_schema.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/GOAD_schema.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/SCCMLAB_overview.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/SCCMLAB_overview.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/aws_check.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/aws_check.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/aws_schema.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/aws_schema.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/azure_architecture.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/azure_architecture.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/azure_check.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/azure_check.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/bh_trust.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/bh_trust.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/cmd_check.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/cmd_check.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/cmd_config.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/cmd_config.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/cmd_create_empty.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/cmd_create_empty.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/cmd_install.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/cmd_install.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/cmd_labs.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/cmd_labs.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/cmd_list.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/cmd_list.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/cmd_load.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/cmd_load.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/console.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/console.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/console2.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/console2.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/diagram-GOAD_compromission_Path.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/diagram-GOAD_compromission_Path.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/diagram-GOAD_compromission_Path_dark.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/diagram-GOAD_compromission_Path_dark.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/diagram-GOADv3-full.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/diagram-GOADv3-full.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/discord.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/discord.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/esxi_check.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/esxi_check.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/esxi_install.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/esxi_install.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/goad_hello.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/goad_hello.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/goad_hello2.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/goad_hello2.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/goad_mini.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/goad_mini.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_ansible.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_ansible.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_aws.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_aws.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_azure.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_azure.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_ludus.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_ludus.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_proxmox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_proxmox.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_terraform.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_terraform.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_vagrant.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_vagrant.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_virtualbox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_virtualbox.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_vmware_esxi.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_vmware_esxi.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/icon_vwmare.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/icon_vwmare.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/logo_GOAD.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/logo_GOAD.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/logo_GOAD3.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/logo_GOAD3.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/logo_NHA.jpeg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/logo_NHA.jpeg
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/v2_overview.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/v2_overview.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/vbox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/vbox.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/vbox_check_example.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/vbox_check_example.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/vbox_install.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/vbox_install.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/vbox_install_command_line.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/vbox_install_command_line.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/vmware_check.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/vmware_check.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/img/vmware_install.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/img/vmware_install.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/labs/MINILAB.md:
--------------------------------------------------------------------------------
1 | # MINI lab
2 |
3 | - The MINI lab is just a sample presented during an Article on the MISC magazine.
4 | - This is just a simple basic LAB with one DC (windows server 2019) and one Workstation (windows 10)
5 |
--------------------------------------------------------------------------------
/docs/mkdocs/docs/packer/packer.md:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/packer/packer.md
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_ansible.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_ansible.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_aws.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_aws.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_azure.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_azure.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_ludus.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_ludus.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_proxmox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_proxmox.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_terraform.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_terraform.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_vagrant.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_vagrant.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_virtualbox.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_virtualbox.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_vmware_esxi.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_vmware_esxi.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/img/icon_vwmare.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/mkdocs/docs/providers/img/icon_vwmare.png
--------------------------------------------------------------------------------
/docs/mkdocs/docs/providers/index.md:
--------------------------------------------------------------------------------
1 | # 🏗 Providers
2 |
3 | - Providers are used to create and deploy the lab virtual machine.
4 |
5 | - Goad actually support the following providers:
6 | - On your own computer :
7 | - :simple-virtualbox: [Virtualbox](virtualbox.md)
8 | - :simple-vmware: [VmWare](vmware.md)
9 |
10 | - Cloud :
11 | - :material-microsoft-azure: [Azure](azure.md)
12 | - :simple-amazon: [Aws](aws.md)
13 |
14 | - Hypervisor :
15 | - :simple-proxmox: [Proxmox](proxmox.md)
16 | - 🏟️ [Ludus](ludus.md)
17 |
18 | > The architecture is slightly different depending on the provider. Please consult the provider you use to understand the behavior.
--------------------------------------------------------------------------------
/docs/mkdocs/docs/usage/index.md:
--------------------------------------------------------------------------------
1 | # Usage
2 |
3 | - Goad script can be run in two ways.
4 | - [argument_mode](goad_args.md) : launch goad.sh with arguments to launch one task
5 | - [interactive_mode](goad_console.md) : launch an interactive console to manage multiple labs and instances.
6 |
7 | - The easy way to use goad is just launch `./goad.sh` and use `?` in the interactive console to get some help.
8 |
--------------------------------------------------------------------------------
/docs/mkdocs/docs/vulnerabilities.md:
--------------------------------------------------------------------------------
1 | # Vulnerabilities
2 |
3 | [vulnerabilities](./img/diagram-GOAD_compromission_Path_dark.png)
--------------------------------------------------------------------------------
/docs/olddocs/scenarios/img/NetNTLMv2_hash.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/olddocs/scenarios/img/NetNTLMv2_hash.png
--------------------------------------------------------------------------------
/docs/olddocs/scenarios/img/asrep.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/olddocs/scenarios/img/asrep.png
--------------------------------------------------------------------------------
/docs/olddocs/scenarios/img/eddard_ntlmrelay.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/olddocs/scenarios/img/eddard_ntlmrelay.png
--------------------------------------------------------------------------------
/docs/olddocs/scenarios/img/eddard_ntlmrelay_dump.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/olddocs/scenarios/img/eddard_ntlmrelay_dump.png
--------------------------------------------------------------------------------
/docs/olddocs/scenarios/img/eddard_ntlmrelay_socks.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/olddocs/scenarios/img/eddard_ntlmrelay_socks.png
--------------------------------------------------------------------------------
/docs/olddocs/scenarios/img/responder_conf.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/olddocs/scenarios/img/responder_conf.png
--------------------------------------------------------------------------------
/docs/olddocs/scenarios/img/signing_hosts.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/docs/olddocs/scenarios/img/signing_hosts.png
--------------------------------------------------------------------------------
/extensions/elk/README.md:
--------------------------------------------------------------------------------
1 | # ELK extension
2 |
3 | - Extension Name: elk
4 | - Description: Add an ELK to the current lab
5 | - Machine name : {{lab_name}}-ELK
6 | - Compatible with labs : *
7 |
8 | ## prerequisites
9 |
10 | On ludus prepare template :
11 | ```
12 | ludus templates add -d ubuntu-22.04-x64-server
13 | ludus templates build
14 | ```
15 |
16 | ## Install
17 |
18 | ```
19 | instance_id> install_extension elk
20 | ```
21 |
22 | - machine: {{lab_name}}-ELK
23 | - filebeat agent domain computer machines
24 |
25 |
26 | ## Uninstall
27 |
28 | - Not implemented yet
29 |
--------------------------------------------------------------------------------
/extensions/elk/ansible/install.yml:
--------------------------------------------------------------------------------
1 | # LOGS and Monitoring ==========================================================================================
2 | - name: Install ELK
3 | hosts: elk_server
4 | become: yes
5 | roles:
6 | - { role: 'elk', tags: 'elk' }
7 |
8 | - name: Install log agent on windows vms
9 | hosts: elk_log
10 | roles:
11 | - { role: 'logs_windows', tags: 'agent' }
12 |
--------------------------------------------------------------------------------
/extensions/elk/ansible/roles/elk/defaults/main.yml:
--------------------------------------------------------------------------------
1 | elasticsearch_version: '7.x'
2 | es_cluster_name: elasticsearch
--------------------------------------------------------------------------------
/extensions/elk/ansible/roles/logs_windows/defaults/main.yml:
--------------------------------------------------------------------------------
1 |
2 | sysmon_download_url_base: "https://download.sysinternals.com/files"
3 | sysmon_install_location: "c:\\sysmon"
4 | sysmon_download_file: Sysmon
5 | file_ext: .zip
6 | sysmon_config_url: "https://raw.githubusercontent.com/SwiftOnSecurity/sysmon-config/master/sysmonconfig-export.xml"
7 |
8 | winlogbeat_service:
9 | install_path_64: "C:\\Program Files\\Elastic\\winlogbeat"
10 | install_path_32: "C:\\Program Files (x86)\\Elastic\\winlogbeat"
11 | version: "7.17.6"
12 | download: true
--------------------------------------------------------------------------------
/extensions/elk/ansible/roles/logs_windows/files/Sysmon.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/extensions/elk/ansible/roles/logs_windows/files/Sysmon.zip
--------------------------------------------------------------------------------
/extensions/elk/ansible/roles/logs_windows/files/uninstall-service-winlogbeat.ps1:
--------------------------------------------------------------------------------
1 | # Delete and stop the service if it already exists.
2 | if (Get-Service winlogbeat -ErrorAction SilentlyContinue) {
3 | $service = Get-WmiObject -Class Win32_Service -Filter "name='winlogbeat'"
4 | $service.StopService()
5 | Start-Sleep -s 1
6 | $service.delete()
7 | }
8 |
--------------------------------------------------------------------------------
/extensions/elk/ansible/roles/logs_windows/handlers/main.yml:
--------------------------------------------------------------------------------
1 | ---
2 | - name: restart-winlogbeat
3 | win_shell: Restart-Service winlogbeat
--------------------------------------------------------------------------------
/extensions/elk/extension.json:
--------------------------------------------------------------------------------
1 | {
2 | "name": "elk",
3 | "description": "Add an ELK to the current lab",
4 | "machines": [
5 | "elk"
6 | ],
7 | "compatibility": [
8 | "*"
9 | ],
10 | "impact": "add a linux machine and add a logbeat agent on all windows machine"
11 | }
--------------------------------------------------------------------------------
/extensions/elk/inventory:
--------------------------------------------------------------------------------
1 | ; EXTENSION : ELK ------------------------------------------
2 | [default]
3 | elk ansible_host={{ip_range}}.50 ansible_connection=ssh ansible_ssh_common_args='-o StrictHostKeyChecking=no'
4 |
5 | ; Recipe associations -------------------
6 | [elk_server]
7 | elk
8 |
9 | ; add log agent for elk
10 | ; usage : elk.yml
11 | [elk_log:children]
12 | domain
13 |
--------------------------------------------------------------------------------
/extensions/elk/providers/aws/linux.tf:
--------------------------------------------------------------------------------
1 | "elk" = {
2 | name = "elk"
3 | linux_sku = "22_04-lts-gen2"
4 | linux_version = "latest"
5 | ami = "ami-00c71bd4d220aa22a"
6 | private_ip_address = "{{ip_range}}.50"
7 | password = "654qsdIazajsQ*"
8 | size = "t2.medium" # 2cpu / 4GB
9 | }
--------------------------------------------------------------------------------
/extensions/elk/providers/azure/linux.tf:
--------------------------------------------------------------------------------
1 | "elk" = {
2 | name = "elk"
3 | linux_sku = "22_04-lts-gen2"
4 | linux_version = "latest"
5 | private_ip_address = "{{ip_range}}.50"
6 | password = "654qsdIazajsQ*"
7 | size = "Standard_B2s" # 2cpu/4G
8 | }
9 |
--------------------------------------------------------------------------------
/extensions/elk/providers/ludus/config.yml:
--------------------------------------------------------------------------------
1 | - vm_name: "{{ range_id }}-elk"
2 | hostname: "{{ range_id }}-elk"
3 | template: ubuntu-22.04-x64-server-template
4 | vlan: 10
5 | ip_last_octet: 50
6 | ram_gb: 4
7 | cpus: 2
8 | linux: true
--------------------------------------------------------------------------------
/extensions/elk/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes.append(
2 | { :name => "ELK",
3 | :ip => "{{ip_range}}.50",
4 | :box => "bento/ubuntu-22.04",
5 | :os => "linux",
6 | :cpus => 2,
7 | :mem => 4000,
8 | :forwarded_port => [ {:guest => 22, :host => 2210, :id => "ssh"} ]
9 | }
10 | )
--------------------------------------------------------------------------------
/extensions/elk/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes.append(
2 | { :name => "ELK",
3 | :ip => "{{ip_range}}.50",
4 | :box => "bento/ubuntu-22.04",
5 | :os => "linux",
6 | :cpus => 2,
7 | :mem => 4000,
8 | :forwarded_port => [ {:guest => 22, :host => 2210, :id => "ssh"} ]
9 | }
10 | )
--------------------------------------------------------------------------------
/extensions/exchange/README.md:
--------------------------------------------------------------------------------
1 | # exchange Extension
2 |
3 | - name: exchange
4 |
5 |
6 | role used : https://github.com/aleemladha/ludus_exchange
--------------------------------------------------------------------------------
/extensions/exchange/ansible/ansible.cfg:
--------------------------------------------------------------------------------
1 | [defaults]
2 | host_key_checking = false
3 | display_skipped_hosts = false
4 | show_per_host_start = True
5 | deprecation_warning = false
6 | ;stdout_callback = yaml
7 |
8 | ; add default roles folder into roles_path
9 | roles_path = ./roles:../../../ansible/roles
--------------------------------------------------------------------------------
/extensions/exchange/ansible/iso/.gitkeep:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/extensions/exchange/ansible/iso/.gitkeep
--------------------------------------------------------------------------------
/extensions/exchange/ansible/roles/exchange_bot/tasks/main.yml:
--------------------------------------------------------------------------------
1 | - name: create setup folder
2 | ansible.windows.win_file:
3 | path: "c:\\setup"
4 | state: directory
5 |
6 | - name: Copy scripts
7 | ansible.windows.win_copy:
8 | src: "{{item}}"
9 | dest: "c:\\setup\\{{item}}"
10 | with_items:
11 | - botScheduler.ps1
12 | - readMail.ps1
13 |
14 | - name: Create schedule task bot_scheduler
15 | ansible.windows.win_shell: 'c:\setup\botScheduler.ps1'
16 |
--------------------------------------------------------------------------------
/extensions/exchange/extension.json:
--------------------------------------------------------------------------------
1 | {
2 | "name": "exchange",
3 | "description": "Add an exchange to goad lab",
4 | "machines": [
5 | "srv01 (the-eyrie.sevenkingdoms.local)"
6 | ],
7 | "compatibility": [
8 | "GOAD",
9 | "GOAD-Light",
10 | "GOAD-Mini"
11 | ],
12 | "impact": "Modify the ad schema and add a computer (warning the exchange machine is really heavy)"
13 | }
--------------------------------------------------------------------------------
/extensions/exchange/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | {% if provider_name == 'aws' or provider_name == 'azure' %}
3 | srv01 ansible_host={{ip_range}}.21 dns_domain=dc01 dict_key=srv01 ansible_user=ansible ansible_password=FP.xh5Fk9Z1c
4 | {% else %}
5 | srv01 ansible_host={{ip_range}}.21 dns_domain=dc01 dict_key=srv01
6 | {% endif %}
7 |
8 | [domain]
9 | srv01
10 |
11 | [extensions]
12 | srv01
--------------------------------------------------------------------------------
/extensions/exchange/providers/aws/windows.tf:
--------------------------------------------------------------------------------
1 | "srv01" = {
2 | name = "srv01"
3 | domain = "sevenkingdoms.local"
4 | windows_sku = "2019-Datacenter"
5 | ami = "ami-0f86e4f2f0ee6d61f"
6 | instance_type = "t2.xlarge" # t2.xlarge = 4cpu / 16GB
7 | private_ip_address = "{{ip_range}}.21"
8 | password = "FP.xh5Fk9Z1c"
9 | }
10 |
--------------------------------------------------------------------------------
/extensions/exchange/providers/azure/windows.tf:
--------------------------------------------------------------------------------
1 | "srv01" = {
2 | name = "srv01"
3 | publisher = "MicrosoftWindowsServer"
4 | offer = "WindowsServer"
5 | windows_sku = "2019-Datacenter"
6 | windows_version = "latest"
7 | private_ip_address = "{{ip_range}}.21"
8 | password = "FP.xh5Fk9Z1c"
9 | size = "Standard_B4ms" # Standard_B4ms : 4 cpu / 16 GB
10 | }
--------------------------------------------------------------------------------
/extensions/exchange/providers/ludus/config.yml:
--------------------------------------------------------------------------------
1 | - vm_name: "{{ range_id }}-GOAD-SRV01"
2 | hostname: "{{ range_id }}-SRV01"
3 | template: win2019-server-x64-template
4 | vlan: 10
5 | ip_last_octet: 21
6 | ram_gb: 12
7 | cpus: 4
8 | windows:
9 | sysprep: true
--------------------------------------------------------------------------------
/extensions/exchange/providers/proxmox/windows.tf:
--------------------------------------------------------------------------------
1 | "srv01" = {
2 | name = "SRV01"
3 | desc = "SRV01 - windows server 2019 - {{ip_range}}.10"
4 | cores = 4
5 | memory = 12000
6 | clone = "WinServer2019_x64"
7 | dns = "{{ip_range}}.1"
8 | ip = "{{ip_range}}.21/24"
9 | gateway = "{{ip_range}}.1"
10 | }
--------------------------------------------------------------------------------
/extensions/exchange/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes.append(
2 | { :name => "{{lab_name}}-SRV01",
3 | :ip => "{{ip_range}}.21",
4 | :box => "StefanScherer/windows_2019",
5 | :os => "windows",
6 | :cpus => 4,
7 | :mem => 12000
8 | }
9 | )
--------------------------------------------------------------------------------
/extensions/exchange/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes.append(
2 | { :name => "{{lab_name}}-SRV01",
3 | :ip => "{{ip_range}}.21",
4 | :box => "StefanScherer/windows_2019",
5 | :os => "windows",
6 | :cpus => 4,
7 | :mem => 12000
8 | }
9 | )
--------------------------------------------------------------------------------
/extensions/wazuh/README.md:
--------------------------------------------------------------------------------
1 | # WAZUH extension
2 |
3 | - Extension Name: wazuh
4 | - Description: Add wazuh free EDR server and agent on all the domain computers + soc fortress rules (https://github.com/socfortress/Wazuh-Rules)
5 | - Machine name : {{lab_name}}-WAZUH
6 | - Compatible with labs : *
7 |
8 | ## prerequisites
9 |
10 | On ludus prepare template :
11 | ```
12 | ludus templates add -d ubuntu-22.04-x64-server
13 | ludus templates build
14 | ```
15 |
16 | ## Install
17 | ```
18 | instance_id> install_extension wazuh
19 | ```
20 |
21 |
22 | ## credits
23 | - https://github.com/aleemladha (https://github.com/Orange-Cyberdefense/GOAD/pull/215)
--------------------------------------------------------------------------------
/extensions/wazuh/ansible/install.yml:
--------------------------------------------------------------------------------
1 | #Aleem Ladha @LadhaAleem
2 | #Credits to SOCFortress and Mayfly277
3 | - name: Install and configure Wazuh Manager
4 | hosts: wazuh_server
5 | become: yes
6 | roles:
7 | - { role: 'wazuh_manager', tags: 'wazuh_manager' }
8 |
9 | - name: Install Wazuh Agent
10 | hosts: wazuh_agents
11 | roles:
12 | - { role: 'wazuh_agent', tags: 'wazuh_agent' }
13 | vars:
14 | wazuh_manager_host: "{{ hostvars['wazuh']['ansible_host'] }}"
15 |
--------------------------------------------------------------------------------
/extensions/wazuh/ansible/roles/wazuh_agent/defaults/main.yml:
--------------------------------------------------------------------------------
1 | # Wazuh agent installation script URL
2 | wazuh_agent_install_package: "https://packages.wazuh.com/4.x/windows/wazuh-agent-4.8.2-1.msi"
3 |
4 | wazuh_install_location: "c:\\tmp"
5 |
--------------------------------------------------------------------------------
/extensions/wazuh/ansible/roles/wazuh_manager/defaults/main.yml:
--------------------------------------------------------------------------------
1 | # Wazuh installation script URL
2 | wazuh_install_script_url: "https://packages.wazuh.com/4.8/wazuh-install.sh"
3 |
4 | # SOCFORTRESS Wazuh rules script URL
5 | socfortress_rules_script_url: "https://raw.githubusercontent.com/socfortress/Wazuh-Rules/main/wazuh_socfortress_rules.sh"
6 |
--------------------------------------------------------------------------------
/extensions/wazuh/extension.json:
--------------------------------------------------------------------------------
1 | {
2 | "name": "wazuh",
3 | "description": "Add the wazuh EDR into the lab",
4 | "machines": [
5 | "wazuh"
6 | ],
7 | "compatibility": [
8 | "*"
9 | ],
10 | "impact": "add a wazuh machine and a wazuh agent on all windows machine"
11 | }
--------------------------------------------------------------------------------
/extensions/wazuh/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | wazuh ansible_host={{ip_range}}.51 ansible_connection=ssh ansible_ssh_common_args='-o StrictHostKeyChecking=no'
3 |
4 | [extensions]
5 | wazuh
6 |
7 | ; Recipe associations -------------------
8 | [wazuh_server]
9 | wazuh
10 |
11 | [wazuh_agents:children]
12 | domain
--------------------------------------------------------------------------------
/extensions/wazuh/providers/aws/linux.tf:
--------------------------------------------------------------------------------
1 | "wazuh" = {
2 | name = "wazuh"
3 | linux_sku = "22_04-lts-gen2"
4 | linux_version = "latest"
5 | ami = "ami-00c71bd4d220aa22a"
6 | private_ip_address = "{{ip_range}}.51"
7 | password = "sgdvnkjhdshlsd"
8 | size = "t2.large" # 2cpu / 8GB
9 | }
--------------------------------------------------------------------------------
/extensions/wazuh/providers/azure/linux.tf:
--------------------------------------------------------------------------------
1 | "wazuh" = {
2 | name = "wazuh"
3 | linux_sku = "22_04-lts-gen2"
4 | linux_version = "latest"
5 | private_ip_address = "{{ip_range}}.51"
6 | password = "sgdvnkjhdshlsd"
7 | size = "Standard_B2ms" # 2cpu/8G
8 | }
9 |
--------------------------------------------------------------------------------
/extensions/wazuh/providers/ludus/config.yml:
--------------------------------------------------------------------------------
1 | - vm_name: "{{ range_id }}-WAZUH"
2 | hostname: "{{ range_id }}-WAZUH"
3 | template: ubuntu-22.04-x64-server-template
4 | vlan: 10
5 | ip_last_octet: 51
6 | ram_gb: 8
7 | cpus: 2
8 | linux: true
9 |
--------------------------------------------------------------------------------
/extensions/wazuh/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes.append(
2 | { :name => "{{lab_name}}-WAZUH",
3 | :ip => "{{ip_range}}.51",
4 | :box => "bento/ubuntu-22.04",
5 | :os => "linux",
6 | :cpus => 2,
7 | :mem => 8000,
8 | :forwarded_port => [ {:guest => 22, :host => 2210, :id => "ssh"} ]
9 | }
10 | )
--------------------------------------------------------------------------------
/extensions/wazuh/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes.append(
2 | { :name => "{{lab_name}}-WAZUH",
3 | :ip => "{{ip_range}}.51",
4 | :box => "bento/ubuntu-22.04",
5 | :os => "linux",
6 | :cpus => 2,
7 | :mem => 8000,
8 | :forwarded_port => [ {:guest => 22, :host => 2210, :id => "ssh"} ]
9 | }
10 | )
--------------------------------------------------------------------------------
/extensions/ws01/ansible/ansible.cfg:
--------------------------------------------------------------------------------
1 | [defaults]
2 | host_key_checking = false
3 | display_skipped_hosts = false
4 | show_per_host_start = True
5 | deprecation_warning = false
6 | ;stdout_callback = yaml
7 |
8 | ; add default roles folder into roles_path
9 | roles_path = ./roles:../../../ansible/roles
--------------------------------------------------------------------------------
/extensions/ws01/extension.json:
--------------------------------------------------------------------------------
1 | {
2 | "name": "ws01",
3 | "description": "Add an hardened workstation into the lab",
4 | "machines": [
5 | "ws01 (casterlyrock.sevenkingdoms.local)"
6 | ],
7 | "compatibility": [
8 | "GOAD",
9 | "GOAD-Light",
10 | "GOAD-Mini"
11 | ],
12 | "impact": "aws doesn't provide windows10 ami. you can still install ws01 with aws but a windows server 2019 will be used instead"
13 | }
--------------------------------------------------------------------------------
/extensions/ws01/inventory:
--------------------------------------------------------------------------------
1 | [default]
2 | {% if provider_name == 'aws' or provider_name == 'azure' %}
3 | ws01 ansible_host={{ip_range}}.31 dns_domain=dc01 dict_key=ws01 ansible_user=ansible ansible_password=EP+xh7Rk6j90
4 | {% else %}
5 | ws01 ansible_host={{ip_range}}.31 dns_domain=dc01 dict_key=ws01
6 | {% endif %}
7 |
8 | [domain]
9 | ws01
10 |
11 | [extensions]
12 | ws01
--------------------------------------------------------------------------------
/extensions/ws01/providers/aws/windows.tf:
--------------------------------------------------------------------------------
1 | # AWS only provide windows server AMI :/
2 | "ws01" = {
3 | name = "ws01"
4 | domain = "sevenkingdoms.local"
5 | windows_sku = "2019-Datacenter"
6 | ami = "ami-0f86e4f2f0ee6d61f"
7 | instance_type = "t2.medium"
8 | private_ip_address = "{{ip_range}}.31"
9 | password = "EP+xh7Rk6j90"
10 | }
--------------------------------------------------------------------------------
/extensions/ws01/providers/azure/windows.tf:
--------------------------------------------------------------------------------
1 | "ws01" = {
2 | name = "ws01"
3 | publisher = "MicrosoftWindowsDesktop"
4 | offer = "office-365"
5 | windows_sku = "win10-22h2-avd-m365"
6 | windows_version = "latest"
7 | private_ip_address = "{{ip_range}}.31"
8 | password = "EP+xh7Rk6j90"
9 | size = "Standard_B2s"
10 | }
--------------------------------------------------------------------------------
/extensions/ws01/providers/ludus/config.yml:
--------------------------------------------------------------------------------
1 | - vm_name: "{{ range_id }}-GOAD-WS01"
2 | hostname: "{{ range_id }}-WS01"
3 | template: win10-21h2-x64-enterprise-template
4 | vlan: 10
5 | ip_last_octet: 31
6 | ram_gb: 4
7 | cpus: 2
8 | windows:
9 | sysprep: true
--------------------------------------------------------------------------------
/extensions/ws01/providers/proxmox/windows.tf:
--------------------------------------------------------------------------------
1 | "ws01" = {
2 | name = "WS01"
3 | desc = "WS01 - windows 10 - {{ip_range}}.31"
4 | cores = 2
5 | memory = 4096
6 | clone = "Windows10_22h2_x64"
7 | dns = "{{ip_range}}.1"
8 | ip = "{{ip_range}}.31/24"
9 | gateway = "{{ip_range}}.1"
10 | }
11 |
--------------------------------------------------------------------------------
/extensions/ws01/providers/virtualbox/Vagrantfile:
--------------------------------------------------------------------------------
1 | # add windows box
2 | boxes.append(
3 | { :name => "{{lab_name}}-WS01",
4 | :ip => "{{ip_range}}.31",
5 | :box => "mayfly/windows10",
6 | :os => "windows",
7 | :cpus => 2,
8 | :mem => 4000
9 | }
10 | )
--------------------------------------------------------------------------------
/extensions/ws01/providers/vmware/Vagrantfile:
--------------------------------------------------------------------------------
1 | boxes.append(
2 | { :name => "{{lab_name}}-WS01",
3 | :ip => "{{ip_range}}.31",
4 | :box => "mayfly/windows10",
5 | :os => "windows",
6 | :cpus => 2,
7 | :mem => 4000
8 | }
9 | )
--------------------------------------------------------------------------------
/goad/__init__.py:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/goad/__init__.py
--------------------------------------------------------------------------------
/goad/command/cmd_factory.py:
--------------------------------------------------------------------------------
1 | from goad.command.windows import WindowsCommand
2 | from goad.command.linux import LinuxCommand
3 | from goad.command.wsl import WslCommand
4 | from goad.utils import Utils
5 |
6 |
7 | class CommandFactory:
8 |
9 | @staticmethod
10 | def get_command():
11 | if Utils.is_wsl():
12 | return WslCommand()
13 | elif Utils.is_windows():
14 | return WindowsCommand()
15 | return LinuxCommand()
16 |
--------------------------------------------------------------------------------
/goad/exceptions.py:
--------------------------------------------------------------------------------
1 | class ProviderPathNotFound(Exception):
2 | pass
3 |
4 |
5 | class AuthenticationFailed(Exception):
6 | pass
7 |
8 |
9 | class JumpBoxInitFailed(Exception):
10 | pass
11 |
--------------------------------------------------------------------------------
/goad/provider/vagrant/virtualbox.py:
--------------------------------------------------------------------------------
1 | from goad.provider.vagrant.vagrant import VagrantProvider
2 | from goad.utils import *
3 |
4 |
5 | class VirtualboxProvider(VagrantProvider):
6 | provider_name = VIRTUALBOX
7 | default_provisioner = PROVISIONING_LOCAL
8 | allowed_provisioners = [PROVISIONING_LOCAL, PROVISIONING_RUNNER, PROVISIONING_DOCKER, PROVISIONING_VM]
9 |
10 | def check(self):
11 | checks = [
12 | super().check(),
13 | self.command.check_virtualbox(),
14 | self.command.check_vagrant_plugin('vagrant-vbguest', False)
15 | ]
16 | return all(checks)
17 |
--------------------------------------------------------------------------------
/goad/provider/vagrant/vmware.py:
--------------------------------------------------------------------------------
1 | from goad.provider.vagrant.vagrant import VagrantProvider
2 | from goad.utils import *
3 |
4 |
5 | class VmwareProvider(VagrantProvider):
6 | provider_name = VMWARE
7 | default_provisioner = PROVISIONING_LOCAL
8 | allowed_provisioners = [PROVISIONING_LOCAL, PROVISIONING_RUNNER, PROVISIONING_DOCKER, PROVISIONING_VM]
9 |
10 | def check(self):
11 | checks = [
12 | super().check(),
13 | self.command.check_vmware(),
14 | self.command.check_vmware_utility(),
15 | self.command.check_vagrant_plugin('vagrant-vmware-desktop', True)
16 | ]
17 | return all(checks)
18 |
--------------------------------------------------------------------------------
/goad/provider/vagrant/vmware_esxi.py:
--------------------------------------------------------------------------------
1 | from goad.provider.vagrant.vagrant import VagrantProvider
2 | from goad.utils import *
3 |
4 |
5 | class VmwareEsxiProvider(VagrantProvider):
6 | provider_name = VMWARE_ESXI
7 | default_provisioner = PROVISIONING_LOCAL
8 | allowed_provisioners = [PROVISIONING_LOCAL, PROVISIONING_RUNNER, PROVISIONING_DOCKER, PROVISIONING_VM]
9 |
10 | def check(self):
11 | checks = [
12 | super().check(),
13 | self.command.check_vagrant_plugin('vagrant-vmware-esxi', True),
14 | self.command.check_vagrant_plugin('vagrant-env', True),
15 | self.command.check_ovftool()
16 | ]
17 | return all(checks)
18 |
--------------------------------------------------------------------------------
/noansible_requirements.yml:
--------------------------------------------------------------------------------
1 | rich
2 | psutil
3 | Jinja2
4 | pyyaml
5 | # AZURE
6 | azure-identity
7 | azure-mgmt-compute
8 | azure-mgmt-network
9 | # AWS
10 | boto3
11 | # Proxmox
12 | proxmoxer
13 | requests
--------------------------------------------------------------------------------
/packer/proxmox/.gitignore:
--------------------------------------------------------------------------------
1 | config.auto.pkrvars.hcl
2 | scripts/sysprep/CloudbaseInitSetup_Stable_x64.msi
3 |
--------------------------------------------------------------------------------
/packer/proxmox/config.auto.pkrvars.hcl.template:
--------------------------------------------------------------------------------
1 | proxmox_url = "https://192.168.1.1:8006/api2/json"
2 | proxmox_username = "infra_as_code@pve"
3 | proxmox_password = "CHANGEME"
4 | proxmox_skip_tls_verify = "true"
5 | proxmox_node = "proxmox-goad"
6 | proxmox_pool = "Templates"
7 | proxmox_iso_storage = "local"
8 | proxmox_vm_storage = "local-lvm"
9 |
--------------------------------------------------------------------------------
/packer/proxmox/iso/.gitignore:
--------------------------------------------------------------------------------
1 | *.iso
--------------------------------------------------------------------------------
/packer/proxmox/scripts/disable-screensaver.ps1:
--------------------------------------------------------------------------------
1 | Write-Output "Disabling Screensaver"
2 | Set-ItemProperty "HKCU:\Control Panel\Desktop" -Name ScreenSaveActive -Value 0 -Type DWord
3 | & powercfg -x -monitor-timeout-ac 0
4 | & powercfg -x -monitor-timeout-dc 0
5 |
--------------------------------------------------------------------------------
/packer/proxmox/scripts/disable-winrm.ps1:
--------------------------------------------------------------------------------
1 | netsh advfirewall firewall set rule name="Windows Remote Management (HTTP-In)" new enable=yes action=block
2 | netsh advfirewall firewall set rule group="Windows Remote Management" new enable=yes
3 | $winrmService = Get-Service -Name WinRM
4 | if ($winrmService.Status -eq "Running") {
5 | Disable-PSRemoting -Force
6 | }
7 | Stop-Service winrm
8 | Set-Service -Name winrm -StartupType Disabled
9 |
--------------------------------------------------------------------------------
/packer/proxmox/scripts/microsoft-updates.bat:
--------------------------------------------------------------------------------
1 | net stop wuauserv
2 |
3 | reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update" /v EnableFeaturedSoftware /t REG_DWORD /d 1 /f
4 |
5 | reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update" /v IncludeRecommendedUpdates /t REG_DWORD /d 1 /f
6 |
7 | echo Set ServiceManager = CreateObject("Microsoft.Update.ServiceManager") > A:\temp.vbs
8 | echo Set NewUpdateService = ServiceManager.AddService2("7971f918-a847-4430-9279-4a52d1efe18d",7,"") >> A:\temp.vbs
9 |
10 | cscript A:\temp.vbs
11 |
12 | net start wuauserv
13 |
--------------------------------------------------------------------------------
/packer/proxmox/scripts/set-proxy.ps1:
--------------------------------------------------------------------------------
1 | $reg = "HKCU:\Software\Microsoft\Windows\CurrentVersion\Internet Settings"
2 | Set-ItemProperty -Path $reg -Name ProxyServer -Value "x.x.x.x:8080"
3 | Set-ItemProperty -Path $reg -Name ProxyEnable -Value 1
4 |
--------------------------------------------------------------------------------
/packer/proxmox/scripts/sysprep/cloudbase-init.ps1:
--------------------------------------------------------------------------------
1 | # install Cloudbase-Init
2 | mkdir "c:\setup"
3 | echo "Copy CloudbaseInitSetup_Stable_x64.msi"
4 | copy-item "G:\sysprep\CloudbaseInitSetup_Stable_x64.msi" "c:\setup\CloudbaseInitSetup_Stable_x64.msi" -force
5 |
6 | echo "Start process CloudbaseInitSetup_Stable_x64.msi"
7 | start-process -FilePath 'c:\setup\CloudbaseInitSetup_Stable_x64.msi' -ArgumentList '/qn /l*v C:\setup\cloud-init.log' -Wait
8 |
--------------------------------------------------------------------------------
/packer/proxmox/scripts/sysprep/sysprep.bat:
--------------------------------------------------------------------------------
1 | echo "Start Sysprep"
2 | cd "C:\Program Files\Cloudbase Solutions\Cloudbase-Init\conf\"
3 | c:\windows\system32\sysprep\sysprep.exe /generalize /oobe /unattend:cloudbase-init-unattend.xml /quit /shutdown
--------------------------------------------------------------------------------
/packer/proxmox/windows_server2016_proxmox_cloudinit.pkvars.hcl:
--------------------------------------------------------------------------------
1 | winrm_username = "vagrant"
2 | winrm_password = "vagrant"
3 | vm_name = "WinServer2016x64-cloudinit-qcow2"
4 | template_description = "Windows Server 2016 64-bit - build 14393 - template built with Packer - cloudinit - {{isotime \"2006-01-02 03:04:05\"}}"
5 | iso_file = "local:iso/windows_server_2016_14393.0_eval_x64.iso"
6 | autounattend_iso = "./iso/Autounattend_winserver2016_cloudinit.iso"
7 | autounattend_checksum = "sha256:541abf3910291616d26c1f4ede4478df022282987ab0e7aebcd12f17365dfe0e"
8 | vm_cpu_cores = "2"
9 | vm_memory = "4096"
10 | vm_disk_size = "40G"
11 | vm_sockets = "1"
12 | os = "win10"
13 | vm_disk_format = "qcow2"
--------------------------------------------------------------------------------
/packer/vagrant/README.md:
--------------------------------------------------------------------------------
1 | # packer for vbox and vmware
2 |
3 | - Adapted Recipes from https://github.com/StefanScherer/ repository
4 | - Used to build boxes : https://app.vagrantup.com/mayfly
--------------------------------------------------------------------------------
/packer/vagrant/build_all.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | bash build_windows_10.sh
4 | # bash build_windows_11.sh # not ready yet
5 | bash build_windows_2019.sh
6 | # bash build_windows_2022.sh # not ready yet
--------------------------------------------------------------------------------
/packer/vagrant/build_windows_10.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | echo "build vmware windows 10 box"
4 | packer build --only=vmware-iso \
5 | --var iso_url=~/Téléchargements/19045.2006.220908-0225.22h2_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso \
6 | windows_10.json
7 |
8 | echo "build virtualbox windows 10 box"
9 | packer build --only=virtualbox-iso \
10 | --var iso_url=~/Téléchargements/19045.2006.220908-0225.22h2_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso \
11 | windows_10.json
12 |
13 |
--------------------------------------------------------------------------------
/packer/vagrant/build_windows_11.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | echo "build vmware windows 11 box"
4 | packer build --only=vmware-iso \
5 | --var iso_url=~/Téléchargements/22621.525.220925-0207.ni_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso \
6 | windows_11.json
7 |
8 | echo "build virtualbox windows 11 box"
9 | packer build --only=virtualbox-iso \
10 | --var iso_url=~/Téléchargements/22621.525.220925-0207.ni_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso \
11 | windows_11.json
--------------------------------------------------------------------------------
/packer/vagrant/build_windows_2022.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | packer build \
4 | --only=vmware-iso \
5 | --var vhv_enable=true \
6 | --var iso_url=~/Downloads/20348.169.210806-2348.fe_release_svc_refresh_SERVER_EVAL_x64FRE_en-us.iso \
7 | windows_2022_core.json
8 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/disable-screensaver.ps1:
--------------------------------------------------------------------------------
1 | Write-Output "Disabling Screensaver"
2 | Set-ItemProperty "HKCU:\Control Panel\Desktop" -Name ScreenSaveActive -Value 0 -Type DWord
3 | & powercfg -x -monitor-timeout-ac 0
4 | & powercfg -x -monitor-timeout-dc 0
5 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/disable-winrm.ps1:
--------------------------------------------------------------------------------
1 | netsh advfirewall firewall set rule name="Windows Remote Management (HTTP-In)" new enable=yes action=block
2 | netsh advfirewall firewall set rule group="Windows Remote Management" new enable=yes
3 | $winrmService = Get-Service -Name WinRM
4 | if ($winrmService.Status -eq "Running") {
5 | Disable-PSRemoting -Force
6 | }
7 | Stop-Service winrm
8 | Set-Service -Name winrm -StartupType Disabled
9 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/enable-rdp.bat:
--------------------------------------------------------------------------------
1 | netsh advfirewall firewall add rule name="Open Port 3389" dir=in action=allow protocol=TCP localport=3389
2 | reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f
3 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/microsoft-updates.bat:
--------------------------------------------------------------------------------
1 | net stop wuauserv
2 |
3 | reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update" /v EnableFeaturedSoftware /t REG_DWORD /d 1 /f
4 |
5 | reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update" /v IncludeRecommendedUpdates /t REG_DWORD /d 1 /f
6 |
7 | echo Set ServiceManager = CreateObject("Microsoft.Update.ServiceManager") > A:\temp.vbs
8 | echo Set NewUpdateService = ServiceManager.AddService2("7971f918-a847-4430-9279-4a52d1efe18d",7,"") >> A:\temp.vbs
9 |
10 | cscript A:\temp.vbs
11 |
12 | net start wuauserv
13 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/set-powerplan.ps1:
--------------------------------------------------------------------------------
1 | Try {
2 | Write-Output "Set power plan to high performance"
3 |
4 | $HighPerf = powercfg -l | ForEach-Object { if ($_.contains("High performance")) { $_.split()[3] } }
5 |
6 | # $HighPerf cannot be $null, we try activate this power profile with powercfg
7 | if ($null -eq $HighPerf) {
8 | throw "Error: HighPerf is null"
9 | }
10 |
11 | $CurrPlan = $(powercfg -getactivescheme).split()[3]
12 |
13 | if ($CurrPlan -ne $HighPerf) { powercfg -setactive $HighPerf }
14 |
15 | }
16 | Catch {
17 | Write-Warning -Message "Unable to set power plan to high performance"
18 | Write-Warning $Error[0]
19 | }
20 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/set-winrm-automatic.bat:
--------------------------------------------------------------------------------
1 | echo Set WinRM start type to auto
2 | sc config winrm start= auto
3 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/sysprep.bat:
--------------------------------------------------------------------------------
1 | rem net stop tiledatamodelsvc
2 | if exist a:\unattend.xml (
3 | c:\windows\system32\sysprep\sysprep.exe /generalize /oobe /shutdown /unattend:a:\unattend.xml
4 | ) else (
5 | del /F \Windows\System32\Sysprep\unattend.xml
6 | c:\windows\system32\sysprep\sysprep.exe /generalize /oobe /shutdown /quiet
7 | )
8 |
--------------------------------------------------------------------------------
/packer/vagrant/scripts/uac-enable.bat:
--------------------------------------------------------------------------------
1 | reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /f /v EnableLUA /t REG_DWORD /d 1
2 |
--------------------------------------------------------------------------------
/requirements.yml:
--------------------------------------------------------------------------------
1 | rich
2 | psutil
3 | Jinja2
4 | pyyaml
5 | # Ansible
6 | ansible_runner
7 | # ansible-core 2.12.6 min version python 3.8
8 | ansible-core==2.12.6
9 | pywinrm
10 | # AZURE
11 | azure-identity
12 | azure-mgmt-compute
13 | azure-mgmt-network
14 | # AWS
15 | boto3
16 | # Proxmox
17 | proxmoxer
18 | requests
--------------------------------------------------------------------------------
/requirements_311.yml:
--------------------------------------------------------------------------------
1 | rich
2 | psutil
3 | Jinja2
4 | pyyaml
5 | # Ansible
6 | # setuptools for python >= 3.12
7 | setuptools
8 | ansible_runner
9 | # fix ansible-core version to avoid breaking changes
10 | # ansible-core 2.18.0 min version python 3.11
11 | ansible-core==2.18.0
12 | pywinrm
13 | # AZURE
14 | azure-identity
15 | azure-mgmt-compute
16 | azure-mgmt-network
17 | # AWS
18 | boto3
19 | # Proxmox
20 | proxmoxer
21 | requests
--------------------------------------------------------------------------------
/scripts/setup_aws.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | # Install git and python3
4 | sudo apt-get update
5 | sudo apt-get install -y git python3-venv python3-pip
6 |
7 | #python3 -m venv .venv
8 | #source .venv/bin/activate
9 |
10 | # Install ansible and pywinrm
11 | python3 -m pip install --upgrade pip
12 | python3 -m pip install ansible-core==2.12.6
13 | python3 -m pip install pywinrm
14 |
15 | # Install the required ansible libraries
16 | /home/goad/.local/bin/ansible-galaxy install -r /home/goad/GOAD/ansible/requirements.yml
17 |
18 | # set color
19 | sudo sed -i '/force_color_prompt=yes/s/^#//g' /home/*/.bashrc
20 | sudo sed -i '/force_color_prompt=yes/s/^#//g' /root/.bashrc
--------------------------------------------------------------------------------
/scripts/setup_azure.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | # Install git and python3
4 | sudo apt-get update
5 | sudo apt-get install -y git python3-venv python3-pip
6 |
7 | #python3 -m venv .venv
8 | #source .venv/bin/activate
9 |
10 | # Install ansible and pywinrm
11 | python3 -m pip install --upgrade pip
12 | python3 -m pip install ansible-core==2.12.6
13 | python3 -m pip install pywinrm
14 |
15 | # Install the required ansible libraries
16 | /home/goad/.local/bin/ansible-galaxy install -r /home/goad/GOAD/ansible/requirements.yml
17 |
18 | # set color
19 | sudo sed -i '/force_color_prompt=yes/s/^#//g' /home/*/.bashrc
20 | sudo sed -i '/force_color_prompt=yes/s/^#//g' /root/.bashrc
--------------------------------------------------------------------------------
/template/provider/aws/instance-init.sh.tpl:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | usermod -l "${username}" ubuntu
3 | usermod -d "/home/${username}" -m ${username}
4 | sed -i "s/ubuntu/${username}/" /etc/sudoers.d/90-cloud-init-users
5 | echo "${username}":"${password}" | chpasswd
--------------------------------------------------------------------------------
/template/provider/aws/jumpbox-init.sh.tpl:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | usermod -l "${username}" ubuntu
3 | usermod -d "/home/${username}" -m ${username}
4 | sed -i "s/ubuntu/${username}/" /etc/sudoers.d/90-cloud-init-users
5 |
--------------------------------------------------------------------------------
/template/provider/aws/main.tf:
--------------------------------------------------------------------------------
1 | terraform {
2 | required_providers {
3 | aws = {
4 | source = "hashicorp/aws"
5 | version = "= 5.44.0"
6 | }
7 | }
8 |
9 | required_version = ">= 0.10.0"
10 | }
11 |
12 | provider "aws" {
13 | region = var.region
14 | profile = "goad"
15 | }
--------------------------------------------------------------------------------
/template/provider/aws/outputs.tf:
--------------------------------------------------------------------------------
1 | output "ubuntu-jumpbox-ip" {
2 | value = aws_eip.public_ip.public_ip
3 | }
4 |
5 | output "ubuntu-jumpbox-username" {
6 | value = var.jumpbox_username
7 | }
8 |
9 | output "vm-config" {
10 | value = var.vm_config
11 | }
12 |
13 | output "windows-vm-username" {
14 | value = var.username
15 | }
--------------------------------------------------------------------------------
/template/provider/azure/main.tf:
--------------------------------------------------------------------------------
1 | terraform {
2 | required_providers {
3 | azurerm = {
4 | source = "hashicorp/azurerm"
5 | version = "=3.116.0"
6 | }
7 | }
8 |
9 | required_version = ">= 0.10.0"
10 | }
11 |
12 | provider "azurerm" {
13 | features {}
14 | }
15 |
16 |
17 | resource "azurerm_resource_group" "resource_group" {
18 | name = "{{lab_identifier}}"
19 | location = var.location
20 | }
--------------------------------------------------------------------------------
/template/provider/azure/outputs.tf:
--------------------------------------------------------------------------------
1 | output "ubuntu-jumpbox-ip" {
2 | value = azurerm_linux_virtual_machine.jumpbox.public_ip_address
3 | }
4 |
5 | output "ubuntu-jumpbox-username" {
6 | value = azurerm_linux_virtual_machine.jumpbox.admin_username
7 | }
8 |
9 | output "vm-config" {
10 | value = var.vm_config
11 | }
12 |
13 | output "windows-vm-username" {
14 | value = var.username
15 | }
--------------------------------------------------------------------------------
/template/provider/azure/variables.tf:
--------------------------------------------------------------------------------
1 | variable "location" {
2 | type = string
3 | default = "{{config.get_value('azure', 'az_location', 'westeurope')}}"
4 | }
5 |
6 | # default size : 2cpu / 4GB
7 | variable "size" {
8 | type = string
9 | default = "Standard_B2s"
10 | }
11 |
12 | variable "username" {
13 | type = string
14 | default = "goadmin"
15 | }
16 |
17 | variable "password" {
18 | description = "Password of the windows virtual machine admin user"
19 | type = string
20 | default = "goadmin"
21 | }
22 |
23 | variable "jumpbox_username" {
24 | type = string
25 | default = "goad"
26 | }
27 |
--------------------------------------------------------------------------------
/template/provider/ludus/config.yml:
--------------------------------------------------------------------------------
1 | {{lab}}
2 | {{extensions}}
--------------------------------------------------------------------------------
/template/provider/proxmox/main.tf:
--------------------------------------------------------------------------------
1 | terraform {
2 | required_providers {
3 | proxmox = {
4 | source = "bpg/proxmox"
5 | version = "0.65.0"
6 | }
7 | }
8 | }
9 |
10 | provider "proxmox" {
11 | endpoint = var.pm_api_url
12 | username = var.pm_user
13 | password = var.pm_password
14 | insecure = true
15 | }
16 |
--------------------------------------------------------------------------------
/template/provider/vmware_esxi/.env:
--------------------------------------------------------------------------------
1 | export GOAD_VAGRANT_ESXIHOSTNAME='{{esxi_hostname}}'
2 | export GOAD_VAGRANT_ESXIUSERNAME='{{esxi_username}}'
3 | export GOAD_VAGRANT_ESXIPASSWORD='{{esxi_password}}'
4 | export GOAD_VAGRANT_ESXINETNAT='{{esxi_net_nat}}'
5 | export GOAD_VAGRANT_ESXINETDOM='{{esxi_net_domain}}'
6 | export GOAD_VAGRANT_ESXISTORE='{{esxi_datastore}}'
--------------------------------------------------------------------------------
/vagrant/fix_ip.ps1:
--------------------------------------------------------------------------------
1 | # vmware bug to set the ip
2 | # see : https://github.com/hashicorp/vagrant/issues/5000#issuecomment-258209286
3 |
4 | param ([String] $ip)
5 |
6 | netsh.exe int ip set address Ethernet1 static $ip 255.255.255.0
7 |
--------------------------------------------------------------------------------
/workspace/.git_keep:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Orange-Cyberdefense/GOAD/88ef39d8b6b7cfd08e0ae7e92be59bc9fecf3280/workspace/.git_keep
--------------------------------------------------------------------------------