Skip to content

sagisar1/AD_Exploiter

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 

Repository files navigation

AD_Exploiter - Active_directory_exploitation_tool

##this tool was created for educational purposes only, do not use this tool for malicious purposes

this tool is a basic framework for some attacks in active directory environment it's using some of impacket tools and mitm6 tool for performing these attacks. the attacks the tool is offering are:

the tool has been tested on windows server 2012 as DC , and on windows 10 and windows 7 as local stations

  1. smb relay
  2. mitm6 with LDAP relay
  3. dc-sync

attacks exploiting KERBEROS protocol:
4) Kerberoasting
5) pass the ticket - golden ticket
6) pass the ticket - silver ticket

commands / programs you should install with apt / apt-get or whatever command you use in your OS, in order the tool will work:
1)crackmapexec
2)impacket tools
3)xterm
4)mitm6 - this one can be downloaded from https://github.com/dirkjanm/mitm6

About

an Active_directory_exploitation_tool

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages