AD Tools

Just some neat tools

BloodHound

Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment

Impacket

Impacket is a collection of Python classes for working with network protocols. Impacket is focused on providing low-level programmatic access to the packets and for some protocols (e.g. SMB1-3 and MSRPC) the protocol implementation itself.

A description of some of the tools can be found at: https://www.secureauth.com/labs/open-source-tools/impacket

Windapsearch

Windapsearch is a Python script used to perform anonymous and authenticated LDAP enumeration of AD users, groups, and computers using LDAP queries. It is an alternative to tools such as ldapsearch, which require you to craft custom LDAP queries. We can use it to confirm LDAP NULL session authentication but providing a blank username with -u "" and add--functionality to confirm the domain functional level.

ldapsearch-ad

Python3 script to quickly get various information from a domain controller through his LDAP service.

PowerView

PowerView is a PowerShell tool to gain network situational awareness on Windows domains. It contains a set of pure-PowerShell replacements for various windows "net *" commands, which utilize PowerShell AD hooks and underlying Win32 API functions to perform useful Windows domain functionality

PowerUp

PowerUp aims to be a clearinghouse of common Windows privilege escalation vectors that rely on misconfigurations

PowerUpSQL

PowerUpSQL includes functions that support SQL Server discovery, weak configuration auditing, privilege escalation on scale, and post exploitation actions such as OS command executio

DAFT

This is a database auditing and assessment toolkit written in C# and inspired by PowerUpSQL. Feel free to compile it yourself or download the release from here.

https://github.com/NetSPI/DAFT

Last updated