Skip to content

Latest commit

 

History

History
41 lines (35 loc) · 3.99 KB

Resources.md

File metadata and controls

41 lines (35 loc) · 3.99 KB

Active Directory Mindmaps

Learning Active Directory

Learning Azure

Digital Forensics and Intrusion Reports

Active Directory software for enumeration

  • Some tools that I have used to enumerate environments
    • CrackMapExec - One of the best tools out there for enumeration, gaining a foothold and post exploitation. Make sure to support the developer!
    • NetExec - Since CrackMapExec's developer mpgn has stopped maintaining the project, this new tool is supposed to continue the work. I have not used this new one yet since I have been focusing on web app pentests lately but I will include it here for reference.
    • Powershell Port Scanner

Active Directory software for initial compromise

  • Pretender - LLMNR and IPV6 spoofer to help you obtain net-NTLM hashes. Works with other tools such as the Impacket suite. Check out their blog for more info.
  • Impacket suite - Bunch of Python scripts that interact with Windows protocols like SMB to help you compromise hosts. Check out this link for information regarding each script.
  • CrackMapExec - CME can also be used for initial compromise using some of its modules such as PetitPotam.
  • NetExec

Active Directory Post Compromise