Skip to content
/ ADAIO Public

ADAIO is a standalone Active Directory enumeration tool focused on identifying privilege escalation and attack paths.

License

Notifications You must be signed in to change notification settings

BEND0US/ADAIO

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 

Repository files navigation

ADAIO

ADAIO is a standalone Active Directory enumeration and attack surface discovery tool.

It focuses on detecting commonly abused privilege escalation primitives and misconfigurations.


Features

  • AS-REP Roasting
  • Kerberoasting
  • Dangerous ACLs (GenericAll, WriteDacl, WriteOwner, ResetPassword, AddMember, GPO Abuse)
  • Shadow Credentials (KeyCredentialLink)
  • SIDHistory Injection
  • Delegation Attacks (Unconstrained, Constrained, RBCD)
  • LAPS (Legacy & v2) Unauthorized Readers
  • DCSync Rights
  • AdminSDHolder Misconfigurations
  • GPP (cpassword) Detection
  • ADCS ESC1, ESC2, ESC3, ESC4, ESC6
  • Exchange & DNSAdmins Privilege Paths
  • Domain Trust Analysis

Usage

.\ADAIO.ps1 -OutFile output -Format JSON

About

ADAIO is a standalone Active Directory enumeration tool focused on identifying privilege escalation and attack paths.

Topics

Resources

License

Stars

Watchers

Forks