ADscanADscan Docs

Getting Started

Everything you need to get started with ADscan

Welcome to ADscan! This section will help you install and configure ADscan for your first Active Directory security assessment.

Authorization Required

ADscan is a powerful security tool. Only use it on systems you have explicit written authorization to test. Unauthorized use is illegal and unethical.

Installation Steps

Follow these steps in order to get ADscan running:

What is ADscan?

ADscan is a professional Active Directory security scanner with an interactive TUI that automates:

  • Enumeration: Discover users, computers, groups, and domain controllers
  • Credential Attacks: AS-REP roasting, Kerberoasting, credential spraying
  • Post-Exploitation: DCSync, SAM/LSA dumping, DPAPI extraction
  • BloodHound Integration: Automatic collection and analysis of attack paths
  • Reporting: Organized workspace data for reporting and analysis

Key Features

Interactive TUI

Professional command-line interface with autocomplete, command history, and contextual help.

Two Operation Modes

  • Semi-automatic (auto=False) - Prompts before risky operations (production)
  • Automatic (auto=True) - Fast enumeration with minimal prompts (labs/CTFs)

Workspace Isolation

Each target domain gets its own workspace with isolated credentials, data, and BloodHound collections.

BloodHound CE Integration

One-command installation and integration. ADscan automatically collects and uploads data to BloodHound.

Supported Platforms

ADscan runs on:

  • Kali Linux (recommended)
  • Ubuntu/Debian 20.04+
  • Parrot OS
  • Any Linux with Python 3.8+ and Docker

Prerequisites

Before installing ADscan, ensure you have:

  • Linux operating system (root/sudo access)
  • Python 3.8 or higher
  • 10+ GB free disk space
  • Docker and Docker Compose
  • Internet connection for installation

Quick Installation

If you're ready to install right now:

# Install via pipx (recommended)
pipx install adscan

# Install dependencies
sudo adscan install

# Start ADscan
adscan start

For detailed installation instructions, see the Installation Guide.

Learning Path

For CTF Players

  1. System Requirements
  2. Installation
  3. Quick Start
  4. 🎯 CTF Walkthrough - Auto-pwn HTB Forest

For Penetration Testers

  1. System Requirements
  2. Installation
  3. Quick Start
  4. 📚 Best Practices - Professional guidelines
  5. 📖 Command Reference - Complete command documentation

For Red Teamers

  1. ✅ Complete installation and quickstart
  2. 📚 Review Best Practices
  3. 🔍 Study Scanning Commands for stealth options
  4. 🔐 Master Credential Management

Getting Help

Need assistance?

Next Steps

Ready to begin? Start with the System Requirements to verify your environment, then proceed to Installation.

Pro Version

ADscan PRO with advanced features (trust enumeration, ADCS exploitation, automated reporting) launches Q4 2025. Request a 14-day proof of value.