impacket topic
ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
ActiveReign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
gosecretsdump
Dump ntds.dit really fast
linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
impacket
Impacket is a collection of Python classes for working with network protocols.
nebulousAD
NebulousAD automated credential auditing tool.
ntlmrelayx-prettyloot
Convert the loot directory of ntlmrelayx into an enum4linux like output
enumerid
Enumerate RIDs using pure Python
Impacket_For_Web
Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令