ADAPE-Script: Active Directory Assessment and Privilege Escalation Script

Active Directory Assessment and Privilege Escalation (ADAPE) Script This script will do the following: • Gather hashes via WPAD, LLMNR, and NBT-NS spoofing • Check for GPP password (MS14-025) • Gather hashes for accounts...