Hacking Tools

ADSpider : Advanced Real-Time Monitoring Of Active Directory Changes

Tool for monitor Active Directory changes in real time without getting all objects. Instead of this it use replication metadata and Update Sequence Number (USN) to filter current properties of objects.

Parameters

DC – domain controller FQDN.
Formatlist – output in list instead of table.
ExcludelastLogonTimestamp – exclude lastLogonTimestamp events from output
DumpAllObjects – dump all active directory before start. In case of changes It will show you all previous values. But in large domains use it on your own risk (time and resource consuming).
Short – in output will be only AttributeName, AttributeValue, LastOriginChangeTime and Explanation.
Output – create XML file with all output.
ExcludeObjectGUID – exclude Active Directory object with specific GUID.
Sleep – time interval between requests for USN number. By default – 30 seconds.
USN – specify started USN.
DisplayXML – display previous captured XML file.

How To Use

Prerequisites

PowerShell module for Active Directory

Domain Computer

Just run module in powershell session from domain user. For better performance use domain controller FQDN instead of IP address.

Import-module .\ADSpider.ps1
Invoke-ADSpider -DC DC01.domain.com

Non-Domain Computer

Start powershell session with domain user with runas. Check that domain controller accessible. For better performance use domain controller FQDN instead of IP address.

## From cmd or powershell
runas /netonly /u:domain.com\MyUser powershell
## From powershell
Import-module .\ADSpider.ps1
Invoke-ADSpider -DC DC01.domain.com
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

17 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

17 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

17 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

17 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

18 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago