Bloodhound Bloodhound Sharphound Cred dump AS-REP Roasting crackmapexec ntds Impacket secretsdump Kerberoasting Lazagne Mimikatz dcsync Mimikatz Logonpasswords Mimikatz minidump Pwdump READ NTDS.dit File with Shadow Copy USEFULL Enumeration Active Directory Enumeration Bruteforce Check smb version and server info Enum Local Users Enum Shares rpcclient Lateral Movement Checking your rights for remote device Evil-WinRM Golden Ticket Machine NTLM hash Pass the Hash Pass the Ticket Psexec Smbexec WinRS Wmiexec xfreerdp TOOLS adduser.dll adduser.txt Certify.zip CreateUserAccounts.zip CVE-2021-1675.ps1 cve-2021-42287 cve-2021-42278.zip HiveNightmare.zip ift.zip JuicyPotato.zip log4jbundle.zip MailSniper-master.zip MS-RPRN.zip MSFRottenPotato.zip PrintSpoofer64.zip Rubeus.zip Seatbelt.zip SharpGPOAbuse.zip SharpPrintNightmare.zip SharpUp.zip SharpView.zip SimpleHTTPServerWithUpload.py SpoolSample.zip UAC.zip Tutorials ABUSE GPO Permission Abusing ACL AD CS UserSpecifiedSAN Constrained Delegation (Computer Account) Constrained Delegation cve-2021-42287 cve-2021-42278 HiveNightmare Log4j MSHTML CVE-2021-40444 PetitPotam and AD CS Printnightmare CVE-2021-1675 Printnightmare LPE RDP credentials from svchost.exe Service to SYSTEM SharpPrintnightmare LPE SMB Relay Attack SpoolSample and NTLMRELAYX SpoolSample and Unconstrained Delegation USEFULL create_toc_github.py Firewall Powershell Kungfu Windows Defender