adPEAS

A PowerShell programme called adPEAS is made specifically for automating ActiveDirectory enumeration. It features some unique PowerShell code and acts as a wrapper for a number of other projects, including PowerView, PoshADCS, and Bloodhound. This application makes it easier to retrieve data from Active Directory, examine permissions, and look for any security vulnerabilities.

adPEAS is a PowerShell tool created for automating the enumeration of Active Directory. It acts as a wrapper for several other projects, such as PowerView, PoshADCS, Bloodhound, and integrates some custom PowerShell code. This tool streamlines the process of gathering information from Active Directory, checking permissions, and searching for potential security issues. It's a valuable resource for security professionals and administrators looking to assess and strengthen the security of Active Directory environments.

Installation

Clone the adPEAS repository from GitHub:

 

How to Use:

Basic Usage

Import the adPEAS module in PowerShell:

 

Run adPEAS with all modules to enumerate the domainconnected to the logged-on user and computer:

 

Advanced Usage:

Enumerate a specific domain:

 

Specify a domain controller:

 

Use different credentials:

 

Ignore DNS issues and force enumeration:

 

Single Module Usage:

Enumerate basic Active Directory information:

 

Enumerate specific rights and permissions:

 

Enumerate GPO information:

 

Enumerate Active Directory Certificate Services information:

 

Enumerate credential exposure issues:

 

Enumerate delegation issues:

 

Enumerate non-disabled high privileged user accounts:

 

Enumerate installed Domain Controllers, ADCS, ExchangeServer, and outdated OS versions:

 

Start Bloodhound enumeration:

 

Start Bloodhound enumeration with the scope "All":

 

Additional Information

Dependencies:

This tool relies on various PowerShell projects such asPowerView, PoshADCS, and BloodHound. Ensure that these dependencies areavailable.

Contributors:

The tool acknowledges contributions from several individualsand projects, including Will Schroeder (@harmjoy), Charlie Clark (@exploitph),Christoph Falta (@cfalta), Dirk-jan (@_dirkjan), and SpecterOps.

Repository:

The source code and additional details can be found in the adPEAS GitHubrepository.

License:

Refer to the repository for information about the licensingof adPEAS.

Table of Contents: