📖
Notes
Ctrlk
  • 🙌Welcome!
  • CyberSecurity
    • Penetration Testing
      • ELearnSecurity
      • PortSwigger
      • TryHackMe
        • Main Methodology
          • 1. Reconnaissance
          • 2. Enumeration/Scanning
          • 3. Gaining Access / Exploitation
          • 4. Post Exploitation
            • Privilege Escalation
            • Tools
            • Windows Active Directory
              • Enumeration with Powerview
              • Enumeration with Bloodhound (GUI)
              • Dumping Hashes with mimikatz
              • Golden Ticket Attacks with mimikatz
              • Enumeration with Server Manager
              • Maintaining Access
              • Additional Resources
          • 5. Covering Tracks
          • 6. Reporting
        • Networking Concepts
        • Scripting
        • Web Extensions
      • Miscellaneous
    • Blue Teaming
  • DevOps
    • Infrastructure as a Code (IaC)
    • Orchestration
  • Development
    • Blockchain
    • Backend
    • Database
    • Testing
Powered by GitBook
On this page
  • Resources
  • Tools/Malware Used
  1. CyberSecurity
  2. Penetration Testing
  3. TryHackMe
  4. Main Methodology
  5. 4. Post Exploitation
  6. Windows Active Directory

Additional Resources

Resources

  • https://blog.harmj0y.net/

  • https://adsecurity.org/?page_id=1821

  • https://metasploit.help.rapid7.com/docs/about-post-exploitation

  • http://www.pentest-standard.org/index.php/Post_Exploitation

  • https://offsec.red/mimikatz-cheat-sheet/

  • https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993


Tools/Malware Used

  • https://github.com/gentilkiwi/mimikatz

  • https://github.com/BloodHoundAD/BloodHound/blob/master/Ingestors/SharpHound.ps1

  • https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1


PreviousMaintaining AccessNext5. Covering Tracks

Last updated 2 years ago