Active Directory

Domain Audit – Automated Active Directory Penetration Testing

The Tool is a wrapper around PowerView, Impacket, PowerUpSQL, BloodHound, Ldaprelayscan and Crackmapexec to automate the execution of enumeration and…

8 months ago

AD_Enumeration_Hunt – AD Pentesting Toolkit

Description Welcome to the AD Pentesting Toolkit! This repository contains a collection of PowerShell scripts and commands that can be…

8 months ago

PowerHuntShares : Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains

PowerHuntShares is design to automatically inventory, analyze, and report excessive privilege assigned to SMB shares on Active Directory domain joined…

1 year ago

FarsightAD : PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms

FarsightAD is a PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an…

1 year ago

Autobloody : Tool To Automatically Exploit Active Directory Privilege Escalation Paths Shown By BloodHound

Autobloody is a tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound. Description This tool automates the…

1 year ago

bloodyAD : Active Directory Privilege Escalation Framework

bloodyAD.py is an Active Directory privilege escalation swiss army knife Description This tool can perform specific LDAP/SAMR calls to a domain…

2 years ago

Aced : Tool to parse and resolve a single targeted Active Directory principal’s DACL

Aced is a tool to parse and resolve a single targeted Active Directory principal's DACL. Aced will identify interesting inbound…

2 years ago

SilentHound : Quietly Enumerate An Active Directory Domain Via LDAP Parsing Users, Admins, Groups, Etc.

SilentHound Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc. Created by Nick Swink from Layer 8 Security. Installation…

2 years ago

BloodyAD : An Active Directory Privilege Escalation Framework

BloodyAD is an Active Directory Privilege Escalation Framework, it can be used manually using bloodyAD.py or automatically by combining pathgen.py and autobloody.py. This framework supports…

2 years ago

Certify : Active Directory Certificate Abuse

Certify is a C# tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS). Usage C:\Tools>Certify.exe_ _…

3 years ago