Skip to content

0xStarlight/CRTP-Notes

Repository files navigation

CRTP-Notes

This repository contains my notes while preparing for the CRTP (Certified Red Team Pentesting) exam. These notes were a valuable resource during my study sessions, helping me reinforce critical concepts and improve my understanding of various red teaming and penetration testing topics.

Please note that these notes are based on my understanding and may only be comprehensive or suitable for some. They are intended to supplement other study materials and should not be considered a standalone resource for exam preparation.

Content

  1. Main

    1. Methodology Master
    2. Misc Notes
  2. Domain Enumeration

    1. Basic
    2. GPO
    3. ACL
    4. Trusts
    5. BloodHound
  3. Local Priv Esc

    1. Autorun
    2. AlwaysInstallElevated
    3. Service Registry
    4. Executable Files
    5. Startup Applications
    6. DLL Hijacking
    7. BinPath
    8. Unquoted Service Paths
    9. Juicy potato attack
    10. Hot Potato attack
    11. Kernel Exploits
    12. Password Mining Escalation - Firefox
    13. Runas-Savdcreds
    14. Backup Operators
    15. Abusing GPO permissions
    16. Export LAPS Passwords
  4. Lateral Movement

    1. Invoke Command
    2. Invoke Mimikatz
  5. Domain Persistence

    1. Golden Ticket
    2. Silver Ticket
    3. Skeleton Key
  6. Domain Priv Esc

    1. Kerberosting
    2. Unconstrained Delegation
    3. Constrained Delegation
  7. Forest Trtust Abuse

    1. Ticket Abuse
    2. MSSQL Abuse

Usage

Feel free to explore the content of this repository and use it as a reference for your CRTP exam preparation. However, keep in mind the following:

These notes are provided as-is, without any warranties or guarantees of accuracy.

  1. Customize the notes according to your understanding and learning style.
  2. Please don't rely solely on these notes; you can actively engage in hands-on practice and practical exercises.

Contributing

This repository contains my notes, so I will not accept direct contributions or pull requests. However, if you find any errors or have suggestions for improvement, feel free to create an issue in the repository, and I'll do my best to address it.

About

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published