Feb. 8, 2024, 5 a.m. | Mirko Zorz

Help Net Security www.helpnetsecurity.com

SOAPHound is an open-source data collection tool capable of enumerating Active Directory environments through the Active Directory Web Services (ADWS) protocol. How SOAPHound works SOAPHound is a substitute for various open-source security tools typically employed for extracting data from Active Directory via the LDAP protocol. It achieves the same data extraction without directly interfacing with the LDAP server. This is accomplished by encapsulating LDAP queries within a sequence of SOAP messages transmitted to the ADWS … More →


The post …

active directory collect collection data data collection directory don't miss environments github hot stuff ldap open source protocol security security tools services software source data tool tools web web services

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC