FilipposM / Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Active Directory Cheat Sheet

This repository contains a general methodology in the Active Directory environment. It is offered with a selection of quick commands from the most efficient tools based on Powershell, C, .Net 3.5 and .Net 4.5.


General Process:

  • Recon
  • Domain Enum
  • Local Privilege Escalation
  • Local Account Stealing
  • Monitor Potential Incomming Account
  • Local Account Stealing
  • Admin Recon
  • Lateral Mouvement
  • Remote Administration
  • Domain Admin Privileges
  • Cross Trust Attacks
  • Persistance and Exfiltrate

Active Directory Kill Chain:

Process

Cheat Sheet Tree:


Contribution, Proposal, Issue:

About

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MIT License


Languages

Language:PowerShell 60.0%Language:C 31.5%Language:Python 3.9%Language:Perl 2.0%Language:C++ 1.3%Language:PHP 0.3%Language:ASP 0.2%Language:Java 0.2%Language:TSQL 0.2%Language:C# 0.1%Language:Batchfile 0.1%Language:Shell 0.0%Language:Lua 0.0%Language:ColdFusion 0.0%Language:YARA 0.0%Language:Go 0.0%Language:Assembly 0.0%Language:VBScript 0.0%Language:Objective-C 0.0%Language:Ruby 0.0%Language:HTML 0.0%Language:JavaScript 0.0%