๐Ÿง‘โ€๐Ÿ’ป
Penetration Testing
CtrlK
  • My Cybersecurity Journey
  • ๐Ÿ”ฎCheat Sheet
    • ๐ŸŒŠBuffer Overflow
    • ๐Ÿ”ฉPivoting, Tunneling & Port Forwarding
      • ๐ŸคนPivoting
      • ๐Ÿ”ƒ(MSF) Remote/Reverse Port Forwarding with SSH
    • ๐Ÿ›ธScanning
    • ๐ŸŽฐEnumeration
    • ๐Ÿ•ธ๏ธWeb Footprinting
    • ๐Ÿ”Exploit - Initial Foothold
    • ๐Ÿš€Privilege Escalation
    • โš™๏ธTools & References
      • ๐ŸŒฑwinPeas
      • Linux Commands
      • GCC
      • ๐ŸPython venv
      • ๐Ÿ–ฅ๏ธUsermod / Hostname
      • ๐ŸšShells & Payloads
      • ๐Ÿ—ƒ๏ธFile Transfer
        • ๐ŸชŸWindows File Transfer
      • ๐ŸชŸWindows
      • ๐ŸชŸActive Directory
        • xfreerdp
        • Rights and Privileges in AD
          • Members of "Schema Admins"
        • The domain functional level
        • The domain password policy
        • A full inventory of AD users
        • A full inventory of AD computers
        • A full inventory of AD groups and memberships
        • Domain trust relationships
        • Object ACLs
        • Group Policy Objects (GPO) information
        • Remote access rights
        • โš™๏ธAD Tools
          • ๐Ÿ—„๏ธLDAP
          • ๐Ÿ•โ€๐ŸฆบBloodhound
          • ๐Ÿ”ญPowerView
            • ๐Ÿง‘โ€๐Ÿ’ปAD Users
            • ๐Ÿ‘จโ€๐Ÿ’ปAD Groups
            • ๐Ÿ–ฅ๏ธAD Computers
            • ๐Ÿ›‚Domain ACLs
            • ๐Ÿ“”Enumerating Group Policy Objects (GPOs)
            • ๐ŸคAD Trusts
            • ๐Ÿ”ญCredentialed Enumeration (PowerView)
        • ๐Ÿ”Initial Enumeration
          • ๐Ÿ”Initial Enumeration (External)
            • ๐Ÿ”Žnslookup
            • ๐ŸŒGoogle Dorks
            • ๐Ÿ“งUsername Harvesting
            • ๐Ÿ“งCredential Hunting
          • ๐Ÿ–ฅ๏ธInitial Enmeration (Domain)
            • ๐Ÿ—„๏ธIdentifying Hosts
              • ๐ŸฆˆWireshark
              • ๐Ÿ—‘๏ธTCPDump
              • ๐Ÿ“กResponder
              • ๐Ÿ“ถFping
              • ๐Ÿ•ธ๏ธNmap
            • ๐Ÿ•ต๏ธโ€โ™€๏ธIdentifying Users
              • โš’๏ธKerbrute
        • ๐Ÿ”กPassword Policies
          • ๐ŸชŸPassword Policies (from Windows)
            • ๐Ÿ”ณnet.exe
          • ๐ŸงPassword Policies (from Linux)
        • ๐Ÿ”Enumerating Security Controls
        • ๐Ÿ“คCredentialed Enumeration
          • ๐ŸชŸCredentialed Enumeration (from Windows)
        • ๐ŸšPowerShell
          • PowerShell executable locations
          • ๐Ÿ’ฝEdit-ExecutionPolicy
          • ๐Ÿ“‚File Transfer
          • ๐ŸšReverse Shells
          • ๐ŸšBind Shells
          • ๐ŸˆPowerCat
        • ๐Ÿ–ฅ๏ธEnvironment Commands
        • ๐Ÿ”ฅKerberoasting
          • ๐ŸŽ›๏ธACL - Enumeration
          • ๐ŸงLinux - Kerberoasting
          • ๐ŸชŸWindows - Kerberoasting
        • โ›น๏ธโ€โ™‚๏ธExercise
      • ๐ŸงLinux
      • โ›“๏ธFTP
      • ๐Ÿ’‰OS Injection
      • ๐Ÿช“Brute Forcing
        • ๐Ÿ™HYDRA
        • โ†”๏ธSed
      • ๐ŸŒWeb Applications
        • HTACCESS
        • WPSCAN
        • ๐Ÿ”€Web Proxies
        • Log Poisoning
        • dotdotpwn
        • WFUZZ
        • ๐Ÿ”ŽFFUF
        • โš”๏ธXSS
        • ๐Ÿ—‚๏ธMySQL
        • ๐Ÿ—บ๏ธSQLMap
      • ๐Ÿ”กPython Regular Expression Quick Guide
  • ๐Ÿค–Hack The Box
    • ๐Ÿ‘ฝBashed Writeup
    • ๐Ÿ‘ฝLame Writeup
    • ๐Ÿ‘ฝShocker Writeup
  • โ˜ข๏ธPentesting Exercises
    • ๐Ÿ‘พMetasploitable (Custom 1)
    • ๐Ÿ‘พMetasploitable (Custom 2)
    • ๐Ÿ‘พMetasploitable (Custom 3)
  • Windows
    • Get Control Over Windows
Powered by GitBook
On this page
  1. ๐Ÿ”ฎCheat Sheet
  2. โš™๏ธTools & References

๐ŸชŸActive Directory

xfreerdpRights and Privileges in ADThe domain functional levelThe domain password policyA full inventory of AD usersA full inventory of AD computersA full inventory of AD groups and membershipsDomain trust relationshipsObject ACLsGroup Policy Objects (GPO) informationRemote access rightsโš™๏ธAD Tools๐Ÿ”Initial Enumeration๐Ÿ”กPassword Policies๐Ÿ”Enumerating Security Controls๐Ÿ“คCredentialed Enumeration๐ŸšPowerShell๐Ÿ–ฅ๏ธEnvironment Commands๐Ÿ”ฅKerberoastingโ›น๏ธโ€โ™‚๏ธExercise
PreviousWindowsNextxfreerdp

Last updated 3 years ago