Skip to content

Integration-IT/Active-Directory-Exploitation-Cheat-Sheet

Repository files navigation

Active Directory Cheat Sheet

This repository contains a general methodology in the Active Directory environment. It is offered with a selection of quick commands from the most efficient tools based on Powershell, C, .Net 3.5 and .Net 4.5.


General Process:

  • Recon
  • Domain Enum
  • Local Privilege Escalation
  • Local Account Stealing
  • Monitor Potential Incoming Account
  • Local Account Stealing
  • Admin Recon
  • Lateral Movement
  • Remote Administration
  • Domain Admin Privileges
  • Cross Trust Attacks
  • Persistance and Exfiltrate

Active Directory Kill Chain:

Process

Cheat Sheet Tree:


Contribution, Proposal, Issue: