🧑‍💻
Penetration Testing
CtrlK
  • My Cybersecurity Journey
  • 🔮Cheat Sheet
    • 🌊Buffer Overflow
    • 🔩Pivoting, Tunneling & Port Forwarding
      • 🤹Pivoting
      • 🔃(MSF) Remote/Reverse Port Forwarding with SSH
    • 🛸Scanning
    • 🎰Enumeration
    • 🕸️Web Footprinting
    • 🔐Exploit - Initial Foothold
    • 🚀Privilege Escalation
    • ⚙️Tools & References
      • 🌱winPeas
      • Linux Commands
      • GCC
      • 🐍Python venv
      • 🖥️Usermod / Hostname
      • 🐚Shells & Payloads
      • 🗃️File Transfer
        • 🪟Windows File Transfer
      • 🪟Windows
      • 🪟Active Directory
        • xfreerdp
        • Rights and Privileges in AD
          • Members of "Schema Admins"
        • The domain functional level
        • The domain password policy
        • A full inventory of AD users
        • A full inventory of AD computers
        • A full inventory of AD groups and memberships
        • Domain trust relationships
        • Object ACLs
        • Group Policy Objects (GPO) information
        • Remote access rights
        • ⚙️AD Tools
          • 🗄️LDAP
          • 🐕‍🦺Bloodhound
          • 🔭PowerView
            • 🧑‍💻AD Users
            • 👨‍💻AD Groups
            • 🖥️AD Computers
            • 🛂Domain ACLs
            • 📔Enumerating Group Policy Objects (GPOs)
            • 🤝AD Trusts
            • 🔭Credentialed Enumeration (PowerView)
        • 🔍Initial Enumeration
          • 🔍Initial Enumeration (External)
            • 🔎nslookup
            • 🌐Google Dorks
            • 📧Username Harvesting
            • 📧Credential Hunting
          • 🖥️Initial Enmeration (Domain)
            • 🗄️Identifying Hosts
              • 🦈Wireshark
              • 🗑️TCPDump
              • 📡Responder
              • 📶Fping
              • 🕸️Nmap
            • 🕵️‍♀️Identifying Users
              • ⚒️Kerbrute
        • 🔡Password Policies
          • 🪟Password Policies (from Windows)
            • 🔳net.exe
          • 🐧Password Policies (from Linux)
        • 🔐Enumerating Security Controls
        • 📤Credentialed Enumeration
          • 🪟Credentialed Enumeration (from Windows)
        • 🐚PowerShell
          • PowerShell executable locations
          • 💽Edit-ExecutionPolicy
          • 📂File Transfer
          • 🐚Reverse Shells
          • 🐚Bind Shells
          • 🐈PowerCat
        • 🖥️Environment Commands
        • 🔥Kerberoasting
          • 🎛️ACL - Enumeration
          • 🐧Linux - Kerberoasting
          • 🪟Windows - Kerberoasting
        • ⛹️‍♂️Exercise
      • 🐧Linux
      • ⛓️FTP
      • 💉OS Injection
      • 🪓Brute Forcing
        • 🐙HYDRA
        • ↔️Sed
      • 🌐Web Applications
        • HTACCESS
        • WPSCAN
        • 🔀Web Proxies
        • Log Poisoning
        • dotdotpwn
        • WFUZZ
        • 🔎FFUF
        • ⚔️XSS
        • 🗂️MySQL
        • 🗺️SQLMap
      • 🔡Python Regular Expression Quick Guide
  • 🤖Hack The Box
    • 👽Bashed Writeup
    • 👽Lame Writeup
    • 👽Shocker Writeup
  • ☢️Pentesting Exercises
    • 👾Metasploitable (Custom 1)
    • 👾Metasploitable (Custom 2)
    • 👾Metasploitable (Custom 3)
  • Windows
    • Get Control Over Windows
Powered by GitBook
On this page

Windows

Get Control Over Windows
PreviousMetasploitable (Custom 3)NextGet Control Over Windows

Last updated 3 years ago