CobblePot59 / ADcheck

Assess the security of your Active Directory with few or all privileges.
96 stars 11 forks source link

ADcheck

Assess the security of your Active Directory with few or all privileges. This tool offers functionalities similar to PingCastle, ORADAD, or even PurpleKnight (with some bonuses).

ADcheck is developed in pure Python to bypass operating system constraints.

Although textual, a simple color scheme is used to navigate through the returned information (🔴 red for really bad, 🟢 green for okay, ⚪ white for purely informative). A sample report is available here.

[!NOTE] At present, this tool has 75 checks and more are to come (see the TODO).

The collected information includes :

Usage

[!WARNING]
Currently, this tool is more geared towards penetration testers than auditors. If you intend to use it on Windows, it's necessary to exclude the project from the antivirus or Endpoint Detection and Response solution, as it utilizes Impacket, which is detected by these systems.

  1. Install the python pipx package manager :

    python -m pip install pipx
  2. Add it to the PATH :

    pipx ensurepath
  3. Install ADcheck project :

    pipx install git+https://github.com/CobblePot59/ADcheck.git
  4. Run ADcheck, specifying the necessary parameters :

    ADcheck -d 'adcheck.int' -u 'Administrator' -p 'Password1' --dc-ip '192.168.1.1'

    ADcheck.gif

TODO