Letter P

python39-ldapdomaindump - Active Directory information dumper via LDAP

Website: https://github.com/dirkjanm/ldapdomaindump/
License: MIT
Vendor: Alcance Libre, Inc.
Description:
In an Active Directory domain, a lot of interesting information can
be retrieved via LDAP by any authenticated user (or machine). This
makes LDAP an interesting protocol for gathering information in the
recon phase of a pentest of an internal network. A problem is that
data from LDAP often is not available in an easy to read format.

ldapdomaindump is a tool which aims to solve this problem, by
collecting and parsing information available via LDAP and outputting
it in a human readable HTML format, as well as machine readable json
and csv/tsv/greppable files.

Packages

python39-ldapdomaindump-0.9.4-1.aldos.src [22 KiB] Changelog by Joel Barrios (2023-08-25):
- Initial package.

Listing created by Repoview-0.6.6-6.fc14.al