Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ SilentHound - Quietly Enumerate An Active Directory Domain Via LDAP Parsing Users, Admins, Groups, Etc.

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š SilentHound - Quietly Enumerate An Active Directory Domain Via LDAP Parsing Users, Admins, Groups, Etc.


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: kitploit.com


Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc. Created by Nick Swink from Layer 8 Security.


Installation

Using pipenv (recommended method)

sudo python3 -m pip install --user pipenv
git clone https://github.com/layer8secure/SilentHound.git
cd silenthound
pipenv install

This will create an isolated virtual environment with dependencies needed for the project. To use the project you can either open a shell in the virtualenv with pipenv shell or run commands directly with pipenv run.

From requirements.txt (legacy)

This method is not recommended because python-ldap can cause many dependency errors.

Install dependencies with pip:

python3 -m pip install -r requirements.txt
python3 silenthound.py -h

Usage

$ pipenv run python silenthound.py -h
usage: silenthound.py [-h] [-u USERNAME] [-p PASSWORD] [-o OUTPUT] [-g] [-n] [-k] TARGET domain

Quietly enumerate an Active Directory environment.

positional arguments:
TARGET Domain Controller IP
domain Dot (.) separated Domain name including both contexts e.g. ACME.com / HOME.local / htb.net

optional arguments:
-h, --help show this help message and exit
-u USERNAME, --username USERNAME
LDAP username - not the same as user principal name. E.g. Username: bob.dole might be 'bob
dole'
-p PASSWORD, --password PASSWORD
LDAP passwo rd - use single quotes 'password'
-o OUTPUT, --output OUTPUT
Name for output files. Creates output files for hosts, users, domain admins, and descriptions
in the current working directory.
-g, --groups Display Group names with user members.
-n, --org-unit Display Organizational Units.
-k, --keywords Search for key words in LDAP objects.

About

A lightweight tool to quickly and quietly enumerate an Active Directory environment. The goal of this tool is to get a Lay of the Land whilst making as little noise on the network as possible. The tool will make one LDAP query that is used for parsing, and create a cache file to prevent further queries/noise on the network. If no credentials are passed it will attempt anonymous BIND.

Using the -o flag will result in output files for each section normally in stdout. The files created using all flags will be:

-rw-r--r--  1 kali  kali   122 Jun 30 11:37 BASENAME-descriptions.txt
-rw-r--r-- 1 kali kali 60 Jun 30 11:37 BASENAME-domain_admins.txt
-rw-r--r-- 1 kali kali 2620 Jun 30 11:37 BASENAME-groups.txt
-rw-r--r-- 1 kali kali 89 Jun 30 11:37 BASENAME-hosts.txt
-rw-r--r-- 1 kali kali 1940 Jun 30 11:37 BASENAME-keywords.txt
-rw-r--r-- 1 kali kali 66 Jun 30 11:37 BASENAME-org.txt
-rw-r--r-- 1 kali kali 529 Jun 30 11:37 BASENAME-users.txt

Author

Roadmap

  • Parse users belonging to specific OUs
  • Refine output
  • Continuously cleanup code
  • Move towards OOP

For additional feature requests please submit an issue and add the enhancement tag.



...



๐Ÿ“Œ LDAP_Search - Tool To Perform LDAP Queries And Enumerate Users, Groups, And Computers From Windows Domains


๐Ÿ“ˆ 51.3 Punkte

๐Ÿ“Œ CVE-2023-23749 | LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login Extension ldap injection


๐Ÿ“ˆ 41.27 Punkte

๐Ÿ“Œ PHP up to 5.6.35/7.0.29/7.1.16/7.2.4 LDAP Server ext/ldap/ldap.c ldap_get_dn denial of service


๐Ÿ“ˆ 39.25 Punkte

๐Ÿ“Œ Traccar GPS Tracking System up to 4.8 LDAP Search Filter LDAP injection ldap injection


๐Ÿ“ˆ 39.25 Punkte

๐Ÿ“Œ CVE-2017-11501 | NixOS up to 17.03 LDAP /etc/ldap.conf certificate validation (ID 27506)


๐Ÿ“ˆ 37.61 Punkte

๐Ÿ“Œ NixOS bis 17.03 LDAP /etc/ldap.conf schwache Verschlรผsselung


๐Ÿ“ˆ 37.61 Punkte

๐Ÿ“Œ Your Active DAD (Active Domain Active Defense) Primer


๐Ÿ“ˆ 35.97 Punkte

๐Ÿ“Œ WEBCAST: Active Domain Active Defense (Active DAD) Primer with John Strand


๐Ÿ“ˆ 35.97 Punkte

๐Ÿ“Œ LDAPDomainDump - Active Directory Information Dumper Via LDAP


๐Ÿ“ˆ 35.2 Punkte

๐Ÿ“Œ ActiveDirectoryEnumeration - Enumerate AD Through LDAP With A Collection Of Helpfull Scripts Being Bundled


๐Ÿ“ˆ 34.47 Punkte

๐Ÿ“Œ M365_Groups_Enum - Enumerate Microsoft 365 Groups In A Tenant With Their Metadata


๐Ÿ“ˆ 32.95 Punkte

๐Ÿ“Œ SharpShares - Multithreaded C# .NET Assembly To Enumerate Accessible Network Shares In A Domain


๐Ÿ“ˆ 30.83 Punkte

๐Ÿ“Œ Active Directory Domains and Forests Introduction โ€“ Best Active Directory Tools


๐Ÿ“ˆ 30.21 Punkte

๐Ÿ“Œ Active Directory Domains and Forests Introduction โ€“ Best Active Directory Tools


๐Ÿ“ˆ 30.21 Punkte

๐Ÿ“Œ Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To Test Most Of Active Directory Attacks In Local Lab


๐Ÿ“ˆ 30.21 Punkte

๐Ÿ“Œ Active Directory (AD) vs Azure Active Directory (AAD)


๐Ÿ“ˆ 30.21 Punkte

๐Ÿ“Œ How do you automate PIM for Groups? (Part 2. Playing with PIM for Groups via API)


๐Ÿ“ˆ 30.13 Punkte

๐Ÿ“Œ MSSQLi-DUET - SQL Injection Script For MSSQL That Extracts Domain Users From An Active Directory Environment Based On RID Bruteforcing


๐Ÿ“ˆ 29.81 Punkte

๐Ÿ“Œ Brave passes 15 million monthly active users and 5 million daily active users, showing 2.25x MAU growth in the past year


๐Ÿ“ˆ 28.22 Punkte

๐Ÿ“Œ iX-Workshop zu Kerberos, Active Directory und LDAP


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ iX-Workshop zu Kerberos, Active Directory und LDAP


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Workshop zu Kerberos โ€“ LDAP โ€“ Active Directory


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Samba up to 4.6.15/4.7.8/4.8.3 Active Directory LDAP Server information disclosure


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Talon - A Password Guessing Tool That Targets The Kerberos And LDAP Services Within The Windows Active Directory Environment


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Simple LDAP Plugin on MongoDB Microsoft Active Directory Authentication improper authentication


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ heise-Angebot: iX-Workshop: Single Sign-on mit Kerberos, LDAP und Active Directory


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ CVE-2023-0476 | Tenable Tenable.sc Active Directory ldap injection


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ CVE-2019-6675 | F5 BIG-IP Active Directory/LDAP/Client Certificate improper authentication (K55655944)


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Microsoft Windows Active Directory LDAP ASN denial of service


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Microsoft Windows Active Directory LDAP Query memory corruption


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Microsoft Windows Active Directory LDAP Request denial of service


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ vSphere Authentication, Microsoft Active Directory LDAP, and Event ID 2889


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ 10 Tools fรผr Active-Directory-Admins


๐Ÿ“ˆ 27.59 Punkte











matomo