Skip to main content

AD Privesc Swiss Army Knife

Project description

:warning: autobloody has been moved to its own repo

bloodyAD logo bloodyAD

bloodyAD is an Active Directory privilege escalation swiss army knife

Description

This tool can perform specific LDAP calls to a domain controller in order to perform AD privesc.

bloodyAD supports authentication using cleartext passwords, pass-the-hash, pass-the-ticket or certificates and binds to LDAP services of a domain controller to perform AD privesc.

Exchange of sensitive information without LDAPS is supported.

It is also designed to be used transparently with a SOCKS proxy.

Simple usage:

bloodyAD --host 172.16.1.15 -d bloody.local -u jane.doe -p :70016778cb0524c799ac25b439bd6a31 set password john.doe 'Password123!'

See the wiki for more.

Support

Like this project? Donations are greatly appreciated :relaxed:

Need personalized support? send me an email for trainings or custom features.

Acknowledgements

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

bloodyad-2.0.4.tar.gz (188.1 kB view hashes)

Uploaded Source

Built Distribution

bloodyad-2.0.4-py3-none-any.whl (195.4 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page