PowerView.py
Last updated
Last updated
PowerView.py is an alternative to the fantastic original PowerView.ps1 script. Most of the modules used in PowerView are available here (some of the flags have changed). The main goal is to achieve an interactive session without having to repeatedly authenticate to LDAP.
Before installing PowerView.py, you need to install the required system dependencies:
Then install PowerView using pip:
PowerView.py supports multiple authentication methods for connecting to Active Directory environments.
PowerView.py also provides a web interface for easier interaction:
PowerView.py provides various commands for Active Directory enumeration and exploitation. Below are some common attack scenarios and their corresponding commands.
Add a user to a specific domain group:
Change a user's password (requires appropriate permissions):
Create a new user in the domain:
Assign a ServicePrincipalName (SPN) to a user for Kerberoasting attacks. This requires GenericAll/GenericWrite permissions on the target user:
Perform Kerberoasting to extract service tickets:
Configure a user account to not require Kerberos pre-authentication. This requires GenericAll/GenericWrite permissions on the target user:
Remove the ACCOUNTDISABLE flag to enable a disabled user account:
Extract Group Managed Service Account passwords:
Make a user the owner of a specific object:
Create a new computer account in the domain:
Add a new DNS record for DNS spoofing attacks:
When using PowerView.py for penetration testing or security assessments:
Always ensure you have proper authorization before testing
Use these tools only in authorized environments
Document all activities for reporting purposes
Follow responsible disclosure practices
Be aware of the potential impact of your actions on production systems
If you encounter issues during installation or usage:
Ensure all dependencies are properly installed
Verify network connectivity to the target domain controller
Check authentication credentials and permissions
Review error messages for specific guidance
Consult the GitHub repository for updates and known issues
Active Directory Security: Microsoft Active Directory Security Documentation
GitHub Repository: - Just another Powerview alternative
Official Repository:
Original PowerView: