Hi Readers,
I recently came across a tool called SpicyAD in a LinkedIn post, and I was curious enough to test it in my homelab environment. The project caught my attention because it aims to consolidate multiple Active Directory attacks and enumeration capabilities into a single, easy-to-use interface. Most red teamers rely on several different tools for Kerberoasting, AS REP roasting, ACL analysis and general domain enumeration. I wanted to see how well SpicyAD performs and whether it can streamline the workflow.
What is SpicyAD?
SpicyAD is a modern Active Directory security assessment toolkit. Its primary goal is to bundle commonly used internal enumeration and attack techniques into a single executable. Core Capabilities Include:
- Kerberoasting
- Enumerate SPN accounts and request TGS tickets for offline password cracking.
- AS-REP Roasting
- Identify users with DONT_REQUIRE_PREAUTH and dump AS-REP hashes.
- Credential Collection
- Extract available tokens, stored credentials, or misconfigurations that can lead to privilege escalation.
- Domain, User & Computer Enumeration
- Retrieve essential domain information without relying on multiple separate tools.
- ACL / ACE Enumeration
- Identify misconfigured access rights that may enable lateral movement or privilege escalation.
Because it is newer and less commonly used, SpicyAD may bypass certain signature based detections, which I verified during my homelab testing.
For more information and test cases, kindly refer to SpicyAD Github Repo.
Compiling SpicyAD
The tool can be downloaded directly from the GitHub repository. Once cloned, SpicyAD can be compiled using the following command:
dotnet.exe build .\SpicyAD.csproj -c Release
After running the command, you should see output indicating that the build completed successfully, as shown below:

Once the tool has been compiled, it launches without being flagged by Windows Defender, even with the latest security updates applied at the time of writing. This is especially interesting from a red-team perspective, as many legacy AD tools are now detected immediately.

The tool also allows non domain accounts to interact with the domain by executing the following command::
./SpicyAD.exe /domain:north.sevenkingdoms.local /dc-ip:10.8.10.11 /user:hodor /password:hodor domain-info
The figure below shows the output:

Testing SpicyAD in My Homelab
Example #1 — Kerberoasting
Command executed:
./SpicyAD.exe /domain:north.sevenkingdoms.local /dc-ip:10.8.10.11 /user:hodor /password:hodor kerberoast
The tool enumerated SPNs and retrieved TGS tickets as shown in the figure below:

These retrieved hashes are stored locally by the tool.

Example #2 — Dump Kerberos tickets
Dumping tickets from logged in machine. The following command/menu path was executed:
./SpicyAD.exe [Option 7 (Ticket Operations) > Option 1 (Dump Tickets)]
The figure below proves that the tool has successfully dumped tickets from the machine:

Example #3 — Delegation Enumeration Using SpicyAD
SpicyAD was able to enumerate Kerberos delegation configurations across the domain, including:
- Constrained Delegation (S4U2Proxy)
- Protocol Transition–enabled accounts (S4U2Self)
- Service-specific delegation paths (CIFS, HTTP, etc.)
- Resource-Based Constrained Delegation (RBCD) entries
This helps identify accounts that can impersonate any user to specific services. A common lateral movement and privilege escalation path.
The following command/menu path was executed:
./SpicyAD.exe [Option 1 (Enumeration) > Option 8 (Enumerate Delegations)]
The figure below shows the delegation configurations identified:

Example #4 — Enumerating Vulnerable Certificate Templates (ESC1–ESC4, ESC8)
SpicyAD includes a dedicated module for identifying vulnerable Active Directory Certificate Services (AD CS) configurations, focusing on well-known exploitation paths such as ESC1, ESC2, ESC3, ESC4, and ESC8. These misconfigurations are frequently used during modern red-team operations to escalate privileges or obtain domain compromise via Kerberos certificate abuse.
To perform this enumeration, the following command was executed:
./SpicyAD.exe /domain:north.sevenkingdoms.local /dc-ip:10.8.10.11 /user:hodor /password:hodor enum-vulns
The figure below shows output from SpicyAD:

Note: SpicyAD includes many additional capabilities beyond the examples shown above. I recommend exploring the official GitHub repository and experimenting with the full range of features to understand everything the tool can offer.
Conclusion
SpicyAD is a powerful and versatile tool that brings together many common Active Directory attacks and enumeration techniques in a single and lightweight executable. Instead of relying on separate utilities for delegation checks, Kerberos roasting, ACL analysis and certificate template enumeration, SpicyAD simplifies the workflow and provides clear and structured output.
One of the most notable advantages at this stage is its level of stealth. During testing, the tool executed without being detected by Windows Defender. This is likely because the project is still relatively new, which means it is not widely known or signatured by antivirus engines. This gives red teamers the opportunity to use it quietly and effectively.
Overall, SpicyAD is a valuable addition to any internal penetration testing or Active Directory auditing toolkit. It offers strong capabilities, ease of use, and unexpected detection evasion during its current development stage.





















