Red Team Notes
CtrlK
  • What is ired.team notes?
  • Pinned
    • Pentesting Cheatsheets
    • Active Directory & Kerberos Abuse
      • From Domain Admin to Enterprise Admin
      • Kerberoasting
      • Kerberos: Golden Tickets
      • Kerberos: Silver Tickets
      • AS-REP Roasting
      • Kerberoasting: Requesting RC4 Encrypted TGS when AES is Enabled
      • Kerberos Unconstrained Delegation
      • Kerberos Constrained Delegation
      • Kerberos Resource-based Constrained Delegation: Computer Object Takeover
      • Domain Compromise via DC Print Server and Kerberos Delegation
      • DCShadow - Becoming a Rogue Domain Controller
      • DCSync: Dump Password Hashes from Domain Controller
      • PowerView: Active Directory Enumeration
      • Abusing Active Directory ACLs/ACEs
      • Privileged Accounts and Token Privileges
      • From DnsAdmins to SYSTEM to Domain Compromise
      • Pass the Hash with Machine$ Accounts
      • BloodHound with Kali Linux: 101
      • Backdooring AdminSDHolder for Persistence
      • Active Directory Enumeration with AD Module without RSAT or Admin Privileges
      • Enumerating AD Object Permissions with dsacls
      • Active Directory Password Spraying
      • Active Directory Lab with Hyper-V and PowerShell
      • ADCS + PetitPotam NTLM Relay: Obtaining krbtgt Hash with Domain Controller Machine Certificate
      • From Misconfigured Certificate Template to Domain Admin
      • Shadow Credentials
      • Abusing Trust Account$: Accessing Resources on a Trusted Domain from a Trusting Domain
  • offensive security
    • Red Team Infrastructure
    • Initial Access
    • Code Execution
    • Code & Process Injection
    • Defense Evasion
    • Enumeration and Discovery
    • Privilege Escalation
    • Credential Access & Dumping
    • Lateral Movement
    • Persistence
    • Exfiltration
  • reversing, forensics & misc
    • Internals
    • Cloud
    • Neo4j
    • Dump Virtual Box Memory
    • AES Encryption Using Crypto++ .lib in Visual Studio C++
    • Reversing Password Checking Routine
Powered by GitBook
On this page
  1. Pinned

Active Directory & Kerberos Abuse

A collection of techniques that exploit and abuse Active Directory, Kerberos authentication, Domain Controllers and similar matters.

From Domain Admin to Enterprise AdminKerberoastingKerberos: Golden TicketsKerberos: Silver TicketsAS-REP RoastingKerberoasting: Requesting RC4 Encrypted TGS when AES is EnabledKerberos Unconstrained DelegationKerberos Constrained DelegationKerberos Resource-based Constrained Delegation: Computer Object TakeoverDomain Compromise via DC Print Server and Kerberos DelegationDCShadow - Becoming a Rogue Domain ControllerDCSync: Dump Password Hashes from Domain ControllerPowerView: Active Directory EnumerationAbusing Active Directory ACLs/ACEsPrivileged Accounts and Token PrivilegesFrom DnsAdmins to SYSTEM to Domain CompromisePass the Hash with Machine$ AccountsBloodHound with Kali Linux: 101Backdooring AdminSDHolder for PersistenceActive Directory Enumeration with AD Module without RSAT or Admin PrivilegesEnumerating AD Object Permissions with dsaclsActive Directory Password SprayingActive Directory Lab with Hyper-V and PowerShellADCS + PetitPotam NTLM Relay: Obtaining krbtgt Hash with Domain Controller Machine CertificateFrom Misconfigured Certificate Template to Domain AdminShadow CredentialsAbusing Trust Account$: Accessing Resources on a Trusted Domain from a Trusting Domain
PreviousSQL Injection & XSS PlaygroundNextFrom Domain Admin to Enterprise Admin

Last updated 6 years ago