Feb. 8, 2024, 5 a.m. | Mirko Zorz

Help Net Security www.helpnetsecurity.com

SOAPHound is an open-source data collection tool capable of enumerating Active Directory environments through the Active Directory Web Services (ADWS) protocol. How SOAPHound works SOAPHound is a substitute for various open-source security tools typically employed for extracting data from Active Directory via the LDAP protocol. It achieves the same data extraction without directly interfacing with the LDAP server. This is accomplished by encapsulating LDAP queries within a sequence of SOAP messages transmitted to the ADWS … More →


The post …

active directory collect collection data data collection directory don't miss environments github hot stuff ldap open source protocol security security tools services software source data tool tools web web services

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Cybersecurity - Governance, Risk and Compliance (GRC)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Information Security Risk Metrics Lead

@ Live Nation Entertainment | Work At Home-Connecticut

IT Product Owner - Enterprise DevSec Platform (d/f/m)

@ Airbus | Hamburg - Finkenwerder

Senior Information Security Specialist

@ Arthur Grand Technologies Inc | Arlington, VA, United States

Information Security Controls SME

@ Sword | Aberdeen, Scotland, United Kingdom