/ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

Stargazers

No one’s star this repository yet.