GOAD v2 Installation

Sharing is caring
This entry is part 3 of 3 in the series Attack and Defend Active Directory

Views: 30

Game Of Active Directory

The following steps explain the procedure to setup the GOADv2 LAB environment to pentest Active Directory.

Image Source: https://mayfly277.github.io/posts/GOADv2/

Install Vagrant

wget https://releases.hashicorp.com/vagrant/2.4.1/vagrant_2.4.1-1_amd64.deb
sudo apt install ./vagrant_2.4.1-1_amd64.deb

Verify Vagrant installation

Install Python pip

sudo apt install python3-pip

Install Python Virtual Environment

sudo apt install python3-venv

Clone GOADv2 repository

git clone https://github.com/Orange-Cyberdefense/GOAD.git

#If git is not already installed, then install it first

sudo apt-get install git-all 

Create the Virtual Environment

sudo python3 -m venv venvGOAD

Activate the Virtual Environment

cd GOAD/ansible
source ~/venvGOAD/bin/activate

Install Ansible module

pip install ansible-core

Install pywinrm

pip install pywinrm

Install galaxy requirements

ansible-galaxy install -r requirements.yml

Launch installation automatically

./goad.sh -t install -l GOAD -p virtualbox -m local

This will launch vagrant up and the ansible playbooks.

Setup in progress….

Series Navigation<< AD Fundamentals