ShadowHound is a set of PowerShell scripts for Active Directory enumeration without the need for introducing known-malicious binaries like SharpHound.
It leverages native PowerShell capabilities to minimize detection risks and offers two methods for data collection:
DirectorySearcher
.For more details and context, check out the blog post.
Get-ADObject
via ADWS).-SplitSearch
, -Recurse
, and -LetterSplitSearch
options.-Certificates
flag.DirectorySearcher
.-Certificates
flag.-Credential
parameter.# Basic usage
ShadowHound-ADM -OutputFilePath "C:\Results\ldap_output.txt"
# Specify a domain controller and custom LDAP filter
ShadowHound-ADM -Server "dc.domain.local" -OutputFilePath "C:\Results\ldap_output.txt" -LdapFilter "(objectClass=user)"
# Use alternate credentials
$cred = Get-Credential
ShadowHound-ADM -OutputFilePath "C:\Results\ldap_output.txt" -Credential $cred -SearchBase "DC=domain,DC=local"
# Basic usage
ShadowHound-DS -OutputFile "C:\Results\ldap_output.txt"
# Specify a domain controller
ShadowHound-DS -Server "dc.domain.local" -OutputFile "C:\Results\ldap_output.txt"
# Use a custom LDAP filter
ShadowHound-DS -OutputFile "C:\Results\ldap_output.txt" -LdapFilter "(objectClass=computer)"
For more information click here.
Before delving into the topic, let's first clarify the role of an Administrator within the…
Embassy is the next-generation framework for embedded applications. Write safe, correct and energy-efficient embedded code…
This repository provides a mapping of Atomic Red Team attack simulations to open-source detection rules,…
Qdrant (read: quadrant) is a vector similarity search engine and vector database. It provides a…
EDR bypass technology is not just for attackers. Many malware now have EDR bypass capabilities,…
Welcome to Better-Sliver, a fork of the Sliver project. This fork is intended to be…