#enumeration

HEKATOMB
HEKATOMB

Connects to LDAP directory to retrieve all computers and users informations.

Certipy
Certipy

Active Directory Certificate Services enumeration and abuse.

msLDAPDump
msLDAPDump

LDAP enumeration tool implemented in Python3.

SMBAT
SMBAT

Find secrets in file and secret files among the SMB target shares.

WINspect
WINspect

Powershell-based Windows security auditing toolbox.

CrossLinked
CrossLinked

LinkedIn enumeration tool to get employee names from an organization using scraping.

Infoga
Infoga

Email OSINT.

adPEAS
adPEAS

Powershell tool to automate Active Directory enumeration.

Go365
Go365

Go365 performs user enumeration and password guessing attacks on organizations that use Office365.

o365recon
o365recon

Retrieve information via O365 and AzureAD with valid credentials.

ADRT
ADRT

Active Directory Report Tool.

EDD
EDD

Ultimate domain enumeration tool.

linWinPwn
linWinPwn

Automates a number of Active Directory enumeration and vulnerability.

Oh365UserFinder
Oh365UserFinder

O365 user enumeration and password spraying tool.