All Projects → Integration-IT → Active Directory Exploitation Cheat Sheet

Integration-IT / Active Directory Exploitation Cheat Sheet

Licence: mit
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Active Directory Exploitation Cheat Sheet

Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+60%)
Mutual labels:  cheatsheet, hacking, pentesting, penetration-testing, hacking-tool, exploitation, enumeration, active-directory, privilege-escalation
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-56.09%)
Mutual labels:  hacking, pentesting, penetration-testing, enumeration, active-directory, privilege-escalation
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-79.08%)
Mutual labels:  hacking, pentesting, penetration-testing, infosec, hacking-tool, enumeration
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+732.87%)
Mutual labels:  hacking, pentesting, penetration-testing, infosec, hacking-tool, enumeration
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+304.71%)
Mutual labels:  cheatsheet, hacking, pentesting, penetration-testing, hacking-tool
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3682.64%)
Mutual labels:  cheatsheet, hacking, penetration-testing, enumeration, privilege-escalation
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+218.97%)
Mutual labels:  hacking, pentesting, penetration-testing, infosec, hacking-tool
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-86.67%)
Mutual labels:  hacking, pentesting, penetration-testing, hacking-tool, enumeration
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+378.39%)
Mutual labels:  hacking, pentesting, penetration-testing, infosec, privilege-escalation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-77.13%)
Mutual labels:  hacking, pentesting, penetration-testing, exploitation, enumeration
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-36.09%)
Mutual labels:  hacking, pentesting, penetration-testing, infosec
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-26.9%)
Mutual labels:  hacking, pentesting, penetration-testing, hacking-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+791.03%)
Mutual labels:  hacking, penetration-testing, hacking-tool, exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-92.99%)
Mutual labels:  enumeration, penetration-testing, exploitation, privilege-escalation
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-10.92%)
Mutual labels:  hacking, pentesting, infosec, hacking-tool
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-87.93%)
Mutual labels:  cheatsheet, hacking, pentesting, penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-12.64%)
Mutual labels:  hacking, penetration-testing, hacking-tool, enumeration
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-50.46%)
Mutual labels:  cheatsheet, exploitation, enumeration, privilege-escalation
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-50.92%)
Mutual labels:  hacking, pentesting, penetration-testing, hacking-tool
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-22.18%)
Mutual labels:  hacking, pentesting, penetration-testing, hacking-tool

Active Directory Cheat Sheet

This repository contains a general methodology in the Active Directory environment. It is offered with a selection of quick commands from the most efficient tools based on Powershell, C, .Net 3.5 and .Net 4.5.


General Process:

  • Recon
  • Domain Enum
  • Local Privilege Escalation
  • Local Account Stealing
  • Monitor Potential Incoming Account
  • Local Account Stealing
  • Admin Recon
  • Lateral Movement
  • Remote Administration
  • Domain Admin Privileges
  • Cross Trust Attacks
  • Persistance and Exfiltrate

Active Directory Kill Chain:

Process

Cheat Sheet Tree:


Contribution, Proposal, Issue:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].