ADenum is a pentesting tool that allows to find misconfiguration through the protocol LDAP and exploit some of those weaknesses with Kerberos.

Requirement

  • Impacket (https://github.com/SecureAuthCorp/impacket)
  • John (https://github.com/openwall/john)
  • Python 3
  • If you are using debian or ubuntu

$ sudo apt-get install libsasl2-dev python-dev libldap2-dev libssl-dev

If you are using kali

$ sudo apt-get install libsasl2-dev python2-dev libldap2-dev libssl-dev

pip3

$ pip3 install -r requirements.txt

Features and Functionality

LDAP

  • Enum Domain Admin users
  • Enum Domain Controllers
  • Enum Domain users with Password Not Expire
  • Enum Domain users with old password
  • Enum Domain users with interesting description
  • Enum Domain users with not the default encryption
  • Enum Domain users with Protecting Privileged Domain Accounts

Kerberos

  • AS-REP Roastable
  • Kerberoastable
  • Password cracking with john (krb5tgs and krb5asrep)

Leave a comment

Your email address will not be published. Required fields are marked *