Skip to content

Releases: canix1/ADACLScanner

ADACLScanner 7.9

12 Sep 21:23
107569a
Compare
Choose a tag to compare

Version: 7.9

12 September, 2023

SHA256: 66394A80A432C978A64D6A490D5C155AECDAAC53BAE5024B00BC5517F445B537

New Features

  • Show security descriptor in SDDL format

ADACLScanner 7.8

13 Aug 10:25
Compare
Choose a tag to compare

Version: 7.8

13 August, 2023

Fixed issues

  • Display script information when running from CLI

Fixed issues

  • DeleteChild was reported as "Delete"
  • Updated RiskyTemplate search to include certificate tempaltes with all type of EKUs that permit authentication to AD.
  • Updated assessment

ADACLScanner 7.7

12 Jan 14:22
Compare
Choose a tag to compare

Version: 7.7

12 January, 2023

SHA256: F8E0A09D99FF46019C0C3F2B725E9887D9AE53CB7FAD0BB233BC8612C2CA51F2

New Features

  • Progress bar is disabled by default in CLI and is optional turned on by using "-ShowProgressBar"

Fixed issues

  • Misspelling of the word "Inherited" in CLI output

ADACLScanner 7.6

07 Nov 13:58
Compare
Choose a tag to compare

Version: 7.6

7 November, 2022

SHA256: 6973A4710FD88D32D47F4523E7EC098EF407F8ECED4B34AF6D3759CE1696EF19

Fixed issues

  • Authentication errors while using effective rights scan

ADACLScanner 7.5

25 Oct 18:59
Compare
Choose a tag to compare

Version: 7.5

25 October, 2022

SHA256: B5A3FA5B3DA95F6AA7556EE2BC62E5D290F72453105EF88E170174994DDA2650

Fixed issues

  • Connection errors
  • When the object is missing a canonicalName, a function will create one
  • Checkbox for the permissions filter in GUI did not trigger or turn off the filter

ADACLScanner 7.4

03 Oct 10:25
Compare
Choose a tag to compare

Version: 7.4

3 October, 2022

SHA256: 9AC25A8825407CCB6089BC7A2DF530D1830795B7E71A981ECEE4C5F48387B37A

Fixed issues

  • Typo
  • FilterTrustee parameter gets evaluated before the -RecursiveFind

ADACLScanner 7.3

21 Sep 11:49
Compare
Choose a tag to compare

Version: 7.3

21 September, 2022

SHA256: 3ECA4B56CE358B13E1128A1E6149ED07CA0A8C55997B50A1E2C4EA46BD586B84

Fixed issues

  • Tried to pass credentials even when no credentials were applied for a recursive search

ADACLScanner 7.2

18 Sep 22:29
Compare
Choose a tag to compare

Version: 7.2

19 September, 2022

SHA256: 4E0CA74F5E074DFF389263D15E3913750EB437C1C3CD3B212C2998352023B980

New Features

  • Filter on ApplyTO like "user" or multiple values like "user | computer"

Fixed issues

  • Missing command line parameter -SkipProtected
  • Comparing function was missing filtering functions

ADACLScanner 7.1

28 Aug 14:28
Compare
Choose a tag to compare

SHA256: 6BF82CF9845C649557FC02D1E3D0B6A9FB4F827CC7815BF477DD0CB51246DA45

New Features

  • Connect using credentials from CLI

Fixed issues

  • Get-Perm function, argument's name "Access" is not correct.

ADACLScanner 7.0

22 Jul 18:30
Compare
Choose a tag to compare

Version: 7.0

22 July, 2022

New Features

  • Filter on permissions like "GenericAll" or multiple values like "WriteProperty | ExtendedRight"
  • From the CLI you can select Target and select RiskyTemplates to scan published certificate templates with "supply in request".
  • The default output from CLI is structured and translated
  • The default csv file output option is structured and translated and cannot be used for comparing.
  • New output option for comparing that is called CSVTEMPLATE from CLI and "CSV Template" in GUI.
  • Old CLI output format is produced by using the -RAW switch