Grunt's personal blog

this is my personal blog for my hacking stuff, my degree stuff, etc

View on GitHub

Windows Active directory

internal pentesting “all the things” notes

Quick notes

Attack Vectors

Initial internal pentest attack strategy

  1. mitm6 or responder
  2. run scans to generate traffic
  3. if scans are taking too long, look for websites in scope (http_version)
  4. Look for default credentials on web logins
    • Printers
    • Jenkins
    • Etc
  5. enumerate all

Enumerations commands

Post-Compromise AD enumeration

Post compromise attacks

Post compromise attack strategy

Now we own the domain what’s next?

NTDS.dit

Lateral movement notes

Persistence