Recon-AD

AD enumerator

An Active Directory reconnaissance tool that uses ADSI and reflective DLLs to enumerate domain information and query user, group, and computer objects.

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

GitHub

316 stars
16 watching
55 forks
Language: C++
last commit: about 5 years ago

Related projects:

Repository Description Stars
outflanknl/spray-ad Automates an Active Directory password spraying attack to identify weak or guessable passwords 425
outflanknl/findobjects-bof An exploit tool that uses direct system calls to enumerate processes based on specific loaded modules or process handles 266
outflanknl/invoke-adlabdeployer Automates deployment of Windows and Active Directory test lab networks. 479
anonion0/nsec3map A tool to enumerate DNS zone entries by analyzing NSEC or NSEC3 record chains. 186
adrecon/adrecon Tools for gathering and reporting information about an Active Directory environment 703
aur3lius-dev/spydir Automates endpoint enumeration in web applications by processing source code directories 22
optiv/registry-recon A Cobalt Strike Aggressor Script that performs stealthy system and AV/EDR reconnaissance using native registry queries. 322
outflanknl/c2-tool-collection Tools for exploiting vulnerabilities in Windows systems and gathering information about networked computers. 1,143
cyberdefence-lab-murcia/recan Extracts and decodes data from Controller Area Networks 37
codingo/reconnoitre Automates reconnaissance and service enumeration of network hosts to gather information and write recommendations for further testing. 2,110
reconinfosec/adversary-emulation-map Creates an interactive visualization of an adversary emulation plan 16
xiaolonw/adversarial-frcnn A Caffe-based implementation of A-Fast-RCNN, a method for object detection using adversarial networks. 482
ropnop/windapsearch Automates LDAP queries to enumerate AD users, groups, and computers from a Windows domain 799
mainframed/enumeration A collection of scripts and tools to help enumerate and interact with z/OS systems 63
ekultek/zeus-scanner An advanced reconnaissance utility designed to simplify web application reconnaissance 959