Welcome to ADscan
Professional Active Directory security scanner with automated enumeration, exploitation, and reporting capabilities.
ADscan is a professional Active Directory security scanner with an interactive TUI that automates enumeration, exploitation, and post-exploitation on internal networks.
Current version: 2.3.0 LITE · Request 14-day PRO POV
Quick Start
System Requirements
Check OS, privileges, and storage requirements before installation
Installation
Install via pipx, pip, or download pre-built binary
Quickstart Guide
Run your first scan in under 10 minutes
CTF Walkthrough
Auto-pwn HTB Forest in 3 minutes
Core Features
🚀 Auto-Pwn Workflow
Retired HTB labs like Forest, Active, and Cicada are solved in minutes with fully automated attack chains.
⚙️ Guided Interactive TUI
Autocomplete, contextual help, and rich prompts reduce ramp-up time. Professional CLI experience with color-coded output.
🔄 Semi/Automatic Modes
Switch between analyst-driven (semi-automatic) and fully automated runs depending on your environment and risk tolerance.
🩺 BloodHound CE Integration
One-command installation and integration with BloodHound CE. Automatic data collection, upload, and path analysis.
🔐 Built-in Post-Exploitation
Kerberoasting, AS-REP roasting, DCSync, SAM/LSA/DPAPI dumping, credential management, and workspace isolation built-in.
Command Reference
Commands Overview
Complete command reference with quick examples and syntax
Workspace Management
Organize scans by domain and project with isolated workspaces
Scanning Commands
Authenticated and unauthenticated Active Directory enumeration
Credential Management
View and utilize discovered credentials for privilege escalation
Guides
All Guides
View all available guides and learning paths
CTF Walkthrough
Auto-pwn HTB Forest in 3 minutes with full automation
Best Practices
Professional guidelines for security assessments
Troubleshooting
Common issues and solutions
LITE vs. PRO Highlights
| LITE (available now) | PRO (Q4 2025) |
|---|---|
| Interactive TUI with history + autocomplete | Trust relationship auto-enum |
| Authenticated + unauthenticated scanning modes | ADCS ESC auto-exploitation |
| Kerberos attacks, BloodHound ingestion, credential dumping | Automated Word/PDF reporting + accelerated cracking |
| Workspace + credential management, CI commands | Enterprise-grade automation & support SLAs |
Community & Support
- 🐙 GitHub: github.com/ADscanPro/adscan
- 💬 Discord: discord.com/invite/fXBR3P8H74
- 🌐 Website: adscanpro.com
- 📧 Enterprise: hello@adscanpro.com
Star the repo if ADscan helped your team and share results with the #adscan tag—feedback drives the roadmap. ⭐️