Skip to content

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License

Notifications You must be signed in to change notification settings

slooppe/Active-Directory-Exploitation-Cheat-Sheet-1

 
 

Repository files navigation

Active Directory Cheat Sheet

This repository contains a general methodology in the Active Directory environment. It is offered with a selection of quick commands from the most efficient tools based on Powershell, C, .Net 3.5 and .Net 4.5.


General Process:

  • Recon
  • Domain Enum
  • Local Privilege Escalation
  • Local Account Stealing
  • Monitor Potential Incomming Account
  • Local Account Stealing
  • Admin Recon
  • Lateral Mouvement
  • Remote Administration
  • Domain Admin Privileges
  • Cross Trust Attacks
  • Persistance and Exfiltrate

Active Directory Kill Chain:

Process

Cheat Sheet Tree:


Contribution, Proposal, Issue:

About

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 60.2%
  • C 31.5%
  • Python 3.9%
  • Perl 2.0%
  • C++ 1.3%
  • PHP 0.3%
  • Other 0.8%