Guides
Comprehensive guides for using ADscan professionally
Welcome to the ADscan guides section. Whether you're pwning CTF boxes or conducting professional penetration tests, these guides will help you use ADscan effectively.
Available Guides
CTF Walkthrough
Auto-pwn HTB Forest in 3 minutes with full automation
Best Practices
Professional guidelines for security assessments and pentests
Troubleshooting
Common issues and solutions for ADscan usage
Quick Navigation
For CTF Players
Start with the CTF Walkthrough to see ADscan's full automation in action. This guide shows you how to:
- Configure ADscan for HTB/VulnHub labs
- Use automatic mode for fast enumeration
- Let ADscan chain attacks autonomously
- Capture flags in minutes
Recommended workflow:
- 🎯 CTF Walkthrough - See it in action
- 🔍 Command Reference - Learn individual commands
- ❓ Troubleshooting - Fix common issues
For Security Professionals
Start with Best Practices for professional usage guidelines:
- Pre-engagement planning and authorization
- Operational security considerations
- Secure credential handling
- Data protection and compliance
- Post-engagement cleanup
Recommended workflow:
- 📚 Best Practices - Professional guidelines
- 🔍 Command Reference - Master all commands
- 🛠️ Scanning Commands - Deep dive into scanning
- ❓ Troubleshooting - Handle edge cases
Having Issues?
Check the Troubleshooting guide for solutions to common problems:
- Installation failures
- Network connectivity issues
- Authentication problems
- BloodHound integration
- Performance optimization
Guide Categories
Practical Walkthroughs
- Complete demonstration of ADscan's capabilities
- Real attack chain from unauthenticated to Domain Admin
- HTB Forest as example (auto-pwn in ~3 minutes)
- Step-by-step explanation of each attack stage
Professional Usage
- Pre-engagement planning and scope verification
- Workspace organization strategies
- Secure credential management
- Data protection and encryption
- Legal and compliance considerations
- Post-engagement cleanup procedures
Problem Solving
- Installation and dependency issues
- Network and connectivity problems
- Authentication and credential errors
- BloodHound integration troubleshooting
- Performance optimization tips
- Common error messages and fixes
Learning Paths
Beginner Path
- Complete Quick Start
- Follow CTF Walkthrough
- Review Command Reference
- Keep Troubleshooting handy
Intermediate Path
- Master all Commands
- Read Best Practices
- Practice on GOAD lab or similar AD environment
- Experiment with both auto modes
Advanced Path
- Study Best Practices thoroughly
- Master Workspace Management
- Deep dive into Credential Management
- Contribute to community with #adscan tag
Additional Resources
External Labs
Practice ADscan on these Active Directory labs:
- GOAD - Game of Active Directory lab
- HackTheBox - Retired AD machines (Forest, Active, Cicada)
- VulnHub - Free AD vulnerable VMs
- TryHackMe - AD learning paths
Related Documentation
- Command Reference - Complete command documentation
- System Requirements - Platform compatibility
- Installation - Setup instructions
Community Resources
- Discord: discord.com/invite/fXBR3P8H74
- GitHub: github.com/ADscanPro/adscan
- Website: adscanpro.com
Contributing to Guides
Have a suggestion for improving these guides? Found an error or unclear section?
- Open an issue on GitHub
- Join the discussion on Discord
- Share your ADscan success stories with #adscan
Enterprise Support
Need dedicated support for your security team? ADscan PRO includes enterprise support with SLAs. Contact us for more information.
What's Next?
Choose your path:
- New to ADscan? Start with CTF Walkthrough
- Professional assessment? Read Best Practices
- Having issues? Check Troubleshooting
- Want to dive deep? Explore Command Reference