776 links
  • Shared Bookmarks
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
page 2 / 2
Newer►
32 results tagged ad x
  • thumbnail
    PowerView-3.0 tips and tricks
    June 1, 2020 at 1:13:14 PM UTC - permalink -
    QRCode
    - https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993
    powerview cheatsheet harmj0y ad internal redteam
  • thumbnail
    Password Spraying & Other Fun with RPCCLIENT - Black Hills Information Security
    December 8, 2019 at 1:18:46 PM UTC - permalink -
    QRCode
    - https://www.blackhillsinfosec.com/password-spraying-other-fun-with-rpcclient/
    rpcclient domain users groups ad enumeration querygroup enumdomusers enumdomgroups
  • thumbnail
    Windows Privilege Escalation via Unquoted Service Paths – root@Hausec
    November 12, 2019 at 9:52:54 AM UTC * - permalink -
    QRCode
    - https://hausec.com/2018/10/05/windows-privilege-escalation-via-unquoted-service-paths/
    unquoted service paths active directory privilege escalation privesc ad enum windows hacking pentest
  • thumbnail
    Kerberos Attack: Silver Ticket Edition
    November 12, 2019 at 9:52:33 AM UTC - permalink -
    QRCode
    - https://www.varonis.com/blog/kerberos-attack-silver-ticket/
    kerberos silver tickets ticket hacking pentest ad active directory
  • thumbnail
    5 ways Attackers Exploit Account Operators
    November 11, 2019 at 9:04:41 PM UTC - permalink -
    QRCode
    - https://www.secframe.com/blog/account-operators
    ldap active directory account operators hacking pentest ad domain admins groups
  • thumbnail
    A cheatsheet with commands that can be used to perform kerberos attacks · GitHub
    October 22, 2019 at 3:07:18 PM UTC - permalink -
    QRCode
    - https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a
    kerberos ad active directory cheatsheet hacking pentest ptt ptk pass ticket hash hashes tickets
  • thumbnail
    Extracting Password Hashes from the Ntds.dit File | Insider Threat Blog
    • Use Volume Shadow Copies via the VSSAdmin command
    • Leverage the NTDSUtil diagnostic tool available as part of Active Directory
    • Use the PowerSploit penetration testing PowerShell
    • Leverage snapshots if your Domain Controllers are running as virtual machines
      secretsdump.py (Impacket)
    October 22, 2019 at 10:12:00 AM UTC - permalink -
    QRCode
    - https://blog.stealthbits.com/extracting-password-hashes-from-the-ntds-dit-file/
    ad active directory ntds.dit ntds dump
  • thumbnail
    The Trustpocalypse – harmj0y
    October 22, 2019 at 9:43:39 AM UTC - permalink -
    QRCode
    - http://www.harmj0y.net/blog/redteaming/the-trustpocalypse/
    ldap ad tickets kerberos trust foreign domains hacking pentest
  • thumbnail
    Penetration Testing Active Directory, Part II – root@Hausec
    July 28, 2019 at 4:55:09 PM UTC - permalink -
    QRCode
    - https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/
    ad active direcory pentesting hacking
  • thumbnail
    GPO - Chemin d'attaque - hackndo
    July 11, 2019 at 12:39:47 PM UTC - permalink -
    QRCode
    - https://beta.hackndo.com/gpo-abuse-with-edit-settings/
    gpo ad windows hacking pentest bloodhound
  • thumbnail
    BloodHound with Kali Linux: 101 - Red Teaming Experiments
    April 3, 2019 at 11:54:50 AM UTC - permalink -
    QRCode
    - https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/abusing-active-directory-with-bloodhound-on-kali-linux
    bloodhound windows hacking penstest active directory ad exploitation mapping ldap sharphound
  • thumbnail
    Kerberoasting - Part 1 ·
    December 22, 2018 at 9:08:57 PM UTC - permalink -
    QRCode
    - https://malicious.link/post/2016/kerberoast-pt1/
    kerberos kerberoasting windows active directory ad spn impacket hacking
Links per page: 20 50 100
page 2 / 2
Newer►
Shaarli - The personal, minimalist, super fast, database-free, bookmarking service by the Shaarli community - Help/documentation