dievus / msLDAPDump
LDAP enumeration tool implemented in Python3
☆219Updated last month
Related projects ⓘ
Alternatives and complementary repositories for msLDAPDump
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆389Updated 3 weeks ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆452Updated 2 years ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- Automated Active Directory Enumeration☆414Updated last week
- ☆169Updated last month
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- Ask a TGS on behalf of another user without password☆465Updated 3 months ago
- Some scripts to abuse kerberos using Powershell☆313Updated last year
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆480Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆383Updated 4 months ago
- Custom Queries - Brought Up to BH4.1 syntax☆230Updated 3 weeks ago
- ☆191Updated last month
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆156Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- ☆95Updated 2 years ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆702Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- Powershell script to extract information from boot PXE☆134Updated 5 years ago
- ☆279Updated 3 weeks ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 3 weeks ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆246Updated last year
- ☆135Updated last month
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Kerberoast with ACL abuse capabilities☆352Updated 3 weeks ago
- winPEAS, but for Active Directory☆135Updated 4 months ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆291Updated last year
- Password spraying tool and Bloodhound integration☆213Updated last year
- AD ACL abuse☆260Updated 4 months ago