Active-Directory-Exploitation-Cheat-Sheet icon indicating copy to clipboard operation
Active-Directory-Exploitation-Cheat-Sheet copied to clipboard

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Active Directory Cheat Sheet

This repository contains a general methodology in the Active Directory environment. It is offered with a selection of quick commands from the most efficient tools based on Powershell, C, .Net 3.5 and .Net 4.5.


<U>General Process</U>:

  • Recon
  • Domain Enum
  • Local Privilege Escalation
  • Local Account Stealing
  • Monitor Potential Incoming Account
  • Local Account Stealing
  • Admin Recon
  • Lateral Movement
  • Remote Administration
  • Domain Admin Privileges
  • Cross Trust Attacks
  • Persistance and Exfiltrate

<U>Active Directory Kill Chain</U>:

Process

<U>Cheat Sheet Tree</U>:


<U>Contribution, Proposal, Issue</U>: