Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

10 total results found

Active Directory

Also, consider taking a look at my Active Directory Attack Map. While it doesn't cover every possible attack avenue, and isn't as sophisticated as some other mindmaps, I think it does a pretty good job of visualizing some of the information found in this book.

active-directory

Post Exploitation: Enumeration

Active Directory

active-directory
post-exploitation

Post Exploitation: Attacks

Active Directory

active-directory
post-exploitation
attack-vectors

Initial Attack Vectors

Active Directory

Internal: --------- Attack vectors that are ideal for internal penetration tests, where the attacker plants a device on the network or uploads tools to a compromised host. External: --------- Attack vectors that could work in both internal and external ...

attack-vectors
active-directory

Joining Linux Hosts to Active Directory Domain

Linux Administration

active-directory
linux
systems-administration
sysadmin

Session 10: Jan. 18, 2024

PJPT & PNPT Study Group Lessons

active-directory
internal

Passback Attacks (Internal/External)

Active Directory Initial Attack Vectors

What's the Flaw? Usually involves an unsecure device -- like a printer or multifunction device -- which is configured with an LDAP or SMTP client and credentials. It could be a web server too -- where there is an LDAP or SMTP client. The credentials are usual...

internal
external
active-directory
passback

IPv6 DNS Spoofing (Internal)

Active Directory Initial Attack Vectors

Note: Network Environment This spoofing attack and works by sending a router announcement to multicast ff02::1. Therefore, it will only affect domain-joined hosts on the same segment as the attacker machine. What is IPv6 DNS Spoofing? An attacker announ...

internal
active-directory
ipb6

SMB Relay (Internal/External)

Active Directory Initial Attack Vectors

Note: Network Environment This attack works best in a flat network. However, as long as the attacker machine and target(s) are routeable and no firewalls are blocking required ports, it could work across network segments. What is SMB Relay? A man-in-the-m...

internal
external
active-directory
smb

PrintNightmare (Internal/External)

Active Directory Initial Attack Vectors

Remote Code Execution https://github.com/cube0x0/CVE-2021-1675 Contains full details on scanning and mitigation. Could potentially be used against a domain controller for easy access to a reverse shell.   Create payload msfvenom -p <payload> LHOST=<kali-i...

internal
external
active-directory
print-nightmare