Awesome-Active-Directory-PenTest-Tools
Awesome-Active-Directory-PenTest-Tools copied to clipboard
π‘οΈ Awesome Active Directory Pentest Tools
π Enumeration & Recon
-
BloodHound
Visualizes privilege escalation paths and relationships in AD. -
SharpHound
Data collector for BloodHound in PowerShell and C#. -
Enum4Linux
Enumerates SMB info (users, groups, shares) from Linux. -
WADComs
Collection of useful AD commands for Windows environments. -
Grouper2
Enumerates misconfigured GPOs for privilege escalation. -
Seatbelt (GhostPack)
Situational awareness tool for post-exploitation.
π Credential Dumping & Kerberos Abuse
-
Mimikatz
Extracts passwords, hashes, tickets and more. -
Rubeus
Kerberos abuse toolkit (tickets, AS-REP roasting, etc). -
Kekeo
Advanced Kerberos manipulation by the author of Mimikatz. -
SharpLAPS
Dumps LAPS passwords via LDAP. -
LAPSDumper
Extracts LAPS secrets from AD. -
Pandora
Extracts credentials from Windows Credential Manager.
βοΈ NTLM Relay, Coercion & Network Attacks
-
Responder
Poisoner for LLMNR, NBT-NS and WPAD. -
NTLMThief
Captures NTLMv2 hashes via remote file access. -
Impacket
Python library with tools likentlmrelayx,secretsdump,wmiexec. -
ntlmrelayx
Relay NTLM authentication for code execution or token abuse. -
PetitPotam
Forces NTLM auth via MS-EFSRPC endpoint. -
Coercer
Forces authentication via DCE/RPC to relayable services. -
Coerce-NTLM (PrintNightmare)
Trigger NTLM authentication via MS-RPRN and others.
π Active Directory Certificate Services (ADCS) Attacks
-
Certipy
Exploits vulnerable certificate templates (ESC1βESC8). -
ForgeCert
Creates forged certificates for impersonation/persistence. -
ADCSKiller
Automates enumeration and exploitation of ADCS environments.
π¦ Post-Exploitation & Persistence
-
PowerSploit
PowerShell scripts for persistence, recon and more. -
PowerSharpPack
Offensive C# tools inspired by PowerSploit. -
CrackMapExec
Swiss army knife for AD recon, spray, and execution. -
NetExec
Modern fork of CME with improved modules and usability. -
BloodyAD
Abuse ACLs for privilege escalation in AD. -
GhostPack
Collection of tools: SharpUp, SharpDump, Seatbelt, etc. -
Whisker
Kerberos delegation abuse via S4U2Self and S4U2Proxy. -
PyWhisker
Python version of Whisker delegation attacks. -
DCOMrade
Discover vulnerable DCOM objects for remote execution.
π§ͺ C2 Frameworks & Support Tools
-
PowerShell Empire
Post-exploitation C2 framework focused on PowerShell. -
PoshC2
Command-and-control framework with HTTP/HTTPS agents.
π§ Miscellaneous & Analysis Tools
-
ADExplorerSnapshot.py
Compares AD Explorer snapshot files to detect changes. -
SharpView
AD enumeration and manipulation via C#.
π Contributing
Want to add your tool or suggest a category? Feel free to open an issue or PR!
π§ Disclaimer
This repository is for educational and authorized security testing only. Always get proper permission before using any of these tools.