ADscanADscan Docs

Welcome to ADscan

Professional Active Directory security scanner with automated enumeration, exploitation, and reporting capabilities.

ADscan is a professional Active Directory security scanner with an interactive TUI that automates enumeration, exploitation, and post-exploitation on internal networks.

Current version: 2.3.0 LITE · Request 14-day PRO POV

Quick Start

Core Features

🚀 Auto-Pwn Workflow

Retired HTB labs like Forest, Active, and Cicada are solved in minutes with fully automated attack chains.

⚙️ Guided Interactive TUI

Autocomplete, contextual help, and rich prompts reduce ramp-up time. Professional CLI experience with color-coded output.

🔄 Semi/Automatic Modes

Switch between analyst-driven (semi-automatic) and fully automated runs depending on your environment and risk tolerance.

🩺 BloodHound CE Integration

One-command installation and integration with BloodHound CE. Automatic data collection, upload, and path analysis.

🔐 Built-in Post-Exploitation

Kerberoasting, AS-REP roasting, DCSync, SAM/LSA/DPAPI dumping, credential management, and workspace isolation built-in.

Command Reference

Guides

LITE vs. PRO Highlights

LITE (available now)PRO (Q4 2025)
Interactive TUI with history + autocompleteTrust relationship auto-enum
Authenticated + unauthenticated scanning modesADCS ESC auto-exploitation
Kerberos attacks, BloodHound ingestion, credential dumpingAutomated Word/PDF reporting + accelerated cracking
Workspace + credential management, CI commandsEnterprise-grade automation & support SLAs

Community & Support

Star the repo if ADscan helped your team and share results with the #adscan tag—feedback drives the roadmap. ⭐️