Active Directory & Kerberos Abuse
A collection of techniques that exploit and abuse Active Directory, Kerberos authentication, Domain Controllers and similar matters.
From Domain Admin to Enterprise AdminKerberoastingKerberos: Golden TicketsKerberos: Silver TicketsAS-REP RoastingKerberoasting: Requesting RC4 Encrypted TGS when AES is EnabledKerberos Unconstrained DelegationKerberos Constrained DelegationKerberos Resource-based Constrained Delegation: Computer Object TakeoverDomain Compromise via DC Print Server and Kerberos DelegationDCShadow - Becoming a Rogue Domain ControllerDCSync: Dump Password Hashes from Domain ControllerPowerView: Active Directory EnumerationAbusing Active Directory ACLs/ACEsPrivileged Accounts and Token PrivilegesFrom DnsAdmins to SYSTEM to Domain CompromisePass the Hash with Machine$ AccountsBloodHound with Kali Linux: 101Backdooring AdminSDHolder for PersistenceActive Directory Enumeration with AD Module without RSAT or Admin PrivilegesEnumerating AD Object Permissions with dsaclsActive Directory Password SprayingActive Directory Lab with Hyper-V and PowerShellADCS + PetitPotam NTLM Relay: Obtaining krbtgt Hash with Domain Controller Machine CertificateFrom Misconfigured Certificate Template to Domain AdminShadow CredentialsAbusing Trust Account$: Accessing Resources on a Trusted Domain from a Trusting Domain
Last updated