AD_Exploiter is a basic framework for carrying out common attacks in Active Directory environment. It is using some of the impacket suite tools and the mitm6 tool, along other open source tools in order to perform these attacks. The attacks the tool is offering are:
- SMB relay
- IPv6 DNS takover with LDAP relay
- DCSync
- Kerberoasting
- Pass the Ticket - Golden ticket
- Pass the Ticket - Silver ticket
Testing configuration: Windows Server 2012 as the DC, and windows 10 and windows 7 as local stations.
Was tested on: Kali Linux, Ubuntu 24.04
The tool currently works only on linux.
- NetExec - https://github.com/Pennyw0rth/NetExec
- Impacket Suite - https://github.com/fortra/impacket
- mitm6 - https://github.com/dirkjanm/mitm6
- Responder - https://github.com/lgandx/Responder
- xterm - usually available through the OS package manager
- python >= 3.10
For all OSs, first git clone the project using:
git clone https://github.com/sagisar1/AD_Exploiter.git
Then execute the following command, depending by your linux distribution:
Kali linux:
sudo apt install netexec impacket mitm6 responder xterm python3
Ubuntu:
template
This tool was created for educational purposes only. It is intended for penetration testers who want to examine Active Directory attacks in a lab environment. I encourage you to use this tool only for learning purposes. However, I am not responsible for any malicious usage of this tool.