What is Active Directory

0. What is Active Directory?

- Active Directory: https://lnkd.in/dWZyHjDC



1. Active Directory; Initial Attack Vectors

- LLMNR Poisoning: https://lnkd.in/d3JeA-Rr

- SMB Relay: https://lnkd.in/dGWCVCmx

- Gaining Shell Access: https://lnkd.in/d74H3X52

- IPv6 Attack: https://lnkd.in/duzKEMkw

- Initial Pentest Strategy: https://lnkd.in/dUt2axUP


2. Active Directory; Post-Account Compromise Enumeration

- LDAP domain dump: https://lnkd.in/dKbUqteR

- Bloodhound: https://lnkd.in/db-Sgpmz

- Plumhound: https://lnkd.in/dpZxzrFD


3. Active Directory; Post-Account Compromise Attacks

- Pass Attacks: https://lnkd.in/d2bdiNnS

- Dumping and cracking hashes: https://lnkd.in/dtgH5HRs

- Kerberoasting: https://lnkd.in/dE-hRPXF

- Token Impersonation: https://lnkd.in/dGN4wGCu

- GPP/cPassword Attack: https://lnkd.in/dYm6V375

- Mimikatz: https://lnkd.in/du7n6DRA

- Strategy: https://lnkd.in/ddZRUVe4


4. Active Directory; Post-Domain Compromise Attacks

- We own the domain, now what?: https://lnkd.in/d73T-KZK

- Dumping NTDS.dit: https://lnkd.in/dusfEvNe

- Golden Ticket Attacks: https://lnkd.in/dTAKqkwG

- Additional Active Directory Attacks: https://lnkd.in/d_Nphsvc

 

#security #ethicalhacking #penetrationtesting #redteam #activedirectory #tcmsecurity #informationsecurity #cybersecurity #windows #courseprogress #networkpentesting #networking #internalpentesting #exploit

Post a Comment

0 Comments