ADenum : A Pentesting Tool That Allows To Find Misconfiguration Through The The Protocol LDAP And Exploit Some Of Those Weaknesses With Kerberos

ADenum is a pentesting tool that allows to find misconfiguration through the protocol LDAP and exploit some of those weaknesses with Kerberos. Requirement Impacket (https://github.com/SecureAuthCorp/impacket) John (https://github.com/openwall/john) Python 3 If you are using debian or ubuntu $ sudo apt-get install libsasl2-dev python-dev libldap2-dev libssl-dev If you are using kali $ sudo apt-get install libsasl2-dev python2-dev libldap2-dev libssl-dev pip3 $ pip3 …

Kerbrute : A Tool to Perform Kerberos Pre-Auth Bruteforcing

Kerbrute is a tool to quickly bruteforce and enumerate valid Active Directory accounts through Kerberos Pre-Authentication. Find the latest binaries from the releases page to get started. This tool grew out of some bash scripts I wrote a few years ago to perform bruteforcing using the Heimdal Kerberos client from Linux. They wanted something that …