776 links
Shared Bookmarks
Home
Login
RSS Feed
ATOM Feed
Tag cloud
Picture wall
Daily
Links per page:
20
50
100
11 results tagged
active
x
Attacking Active Directory: 0 to 0.9 | zer1t0
May 30, 2021 at 10:47:44 PM UTC
- permalink
-
-
https://zer1t0.gitlab.io/posts/attacking_ad/
active
directory
internal
pentest
cheatsheet
Active-Directory-Exploitation-Cheat-Sheet/A - Recom at master · Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
June 6, 2020 at 12:21:34 PM UTC
- permalink
-
-
https://github.com/Integration-IT/Active-Directory-Exploitation-Cheat-Sheet/tree/master/A%20-%20Recom#ad-module-without-rsat
active
directory
ad
enum
recon
cheatsheet
repo
internal
pentests
powerview
rsat
Windows Privilege Escalation via Unquoted Service Paths – root@Hausec
November 12, 2019 at 9:52:54 AM UTC *
- permalink
-
-
https://hausec.com/2018/10/05/windows-privilege-escalation-via-unquoted-service-paths/
unquoted
service
paths
active
directory
privilege
escalation
privesc
ad
enum
windows
hacking
pentest
Kerberos Attack: Silver Ticket Edition
November 12, 2019 at 9:52:33 AM UTC
- permalink
-
-
https://www.varonis.com/blog/kerberos-attack-silver-ticket/
kerberos
silver
tickets
ticket
hacking
pentest
ad
active
directory
5 ways Attackers Exploit Account Operators
November 11, 2019 at 9:04:41 PM UTC
- permalink
-
-
https://www.secframe.com/blog/account-operators
ldap
active
directory
account
operators
hacking
pentest
ad
domain
admins
groups
A cheatsheet with commands that can be used to perform kerberos attacks · GitHub
October 22, 2019 at 3:07:18 PM UTC
- permalink
-
-
https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a
kerberos
ad
active
directory
cheatsheet
hacking
pentest
ptt
ptk
pass
ticket
hash
hashes
tickets
Obtaining NTDS.dit Using In-Built Windows Commands | Cyberis Limited
October 22, 2019 at 2:15:21 PM UTC
- permalink
-
-
https://www.cyberis.co.uk/2014/02/obtaining-ntdsdit-using-in-built.html
ntds.dit
ntds
active
directory
ldap
dump
ntdsutil
hacking
pentest
Extracting Password Hashes from the Ntds.dit File | Insider Threat Blog
Use Volume Shadow Copies via the VSSAdmin command
Leverage the NTDSUtil diagnostic tool available as part of Active Directory
Use the PowerSploit penetration testing PowerShell
Leverage snapshots if your Domain Controllers are running as virtual machines
secretsdump.py (Impacket)
October 22, 2019 at 10:12:00 AM UTC
- permalink
-
-
https://blog.stealthbits.com/extracting-password-hashes-from-the-ntds-dit-file/
ad
active
directory
ntds.dit
ntds
dump
Penetration Testing Active Directory, Part II – root@Hausec
July 28, 2019 at 4:55:09 PM UTC
- permalink
-
-
https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/
ad
active
direcory
pentesting
hacking
BloodHound with Kali Linux: 101 - Red Teaming Experiments
April 3, 2019 at 11:54:50 AM UTC
- permalink
-
-
https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/abusing-active-directory-with-bloodhound-on-kali-linux
bloodhound
windows
hacking
penstest
active
directory
ad
exploitation
mapping
ldap
sharphound
Kerberoasting - Part 1 ·
December 22, 2018 at 9:08:57 PM UTC
- permalink
-
-
https://malicious.link/post/2016/kerberoast-pt1/
kerberos
kerberoasting
windows
active
directory
ad
spn
impacket
hacking
Links per page:
20
50
100