/Active-Directory

AD related packs are here!

Primary LanguagePowerShell

Active-Directory

In this repository you can find some of the public AD stuff's and also my own notes about AD.

Blogs

https://www.hackthebox.com/blog/introduction-to-active-directory

https://adsecurity.org/

https://pentestlab.blog/category/red-team/

https://www.whiteoaksecurity.com/blog/active-directory-security/

https://www.ired.team/

https://redteamlabs.in/active-directory-penetration-testing/

https://www.hackingarticles.in/red-teaming/

https://h4ms1k.github.io/Red_Team_Active_Directory/#

https://notes.benheater.com/books/active-directory

https://zer1t0.gitlab.io/posts/attacking_ad/

https://blog.harmj0y.net/category/activedirectory/

https://0xsp.com/offensive/active-directory-attack-defense/

https://book.hacktricks.xyz/windows-hardening/active-directory-methodology

https://0x1.gitlab.io/pentesting/Active-Directory-Kill-Chain-Attack-and-Defense/

https://casvancooten.com/posts/2020/11/windows-active-directory-exploitation-cheat-sheet-and-command-reference/

https://resources.infosecinstitute.com/topic/red-teaming-tutorial-active-directory-pentesting-approach-and-tools/

https://dmcxblue.gitbook.io/red-team-notes-2-0/active-directory/active-directory

https://hausec.com/2019/03/05/penetration-testing-active-directory-part-i/

Kerberoasting

https://heartburn.dev/kerberos-fundamentals/

https://www.hackingarticles.in/deep-dive-into-kerberoasting-attack/

https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/t1208-kerberoasting

https://book.hacktricks.xyz/windows/active-directory-methodology/kerberoast

https://medium.com/r3d-buck3t/attacking-service-accounts-with-kerberoasting-with-spns-de9894ca243f

https://aristanetworks.force.com/AristaCommunity/s/article/Kerberoasting-Threat-Hunting-for-Active-Directory-Attacks#Comm_Kna_ka02I000000brVuQAI_71

https://www.slideshare.net/harmj0y/derbycon-2019-kerberoasting-revisited

Lab

https://gustavshen.medium.com/how-did-i-design-and-build-a-complex-ad-set-451029702c5

https://www.hackingarticles.in/active-directory-pentesting-lab-setup/

https://shellcode.blog/Vulnerable-AD-Lab-IaC/

https://www.youtube.com/watch?v=xftEuVQ7kY0

Tools

Impacket

Responder

mimikatz

Adexplorer

CrackMapExec

mitm6

ADRecon

Rubeus

Also check out the tools repo I will update all the tools soon

Pratice

Tryhackme

List are the free ad rooms in tryhackme

https://tryhackme.com/room/winadbasics

https://tryhackme.com/room/attacktivedirectory

https://tryhackme.com/room/breachingad

https://tryhackme.com/room/vulnnetroasted

https://tryhackme.com/room/cve202226923

https://tryhackme.com/room/vulnnetactive

https://tryhackme.com/room/enterprise

https://tryhackme.com/room/raz0rblack

https://tryhackme.com/room/adenumeration

THM AD Networks

https://tryhackme.com/room/wreath

https://tryhackme.com/module/hacking-active-directory

https://tryhackme.com/room/hololive

https://tryhackme.com/room/throwback

Hackthebox

HTB Retried AD Boxes

Academy | StreamIO | Intelligence

PivotAPI | APT | Fuse | Blackfield

Multimaster | Cascade | Sauna

Monteverde | Resolute | Forest

Sizzle | Active | Reel | Mantis

And check htb prolabs also (obviously expensive).

Youtube

https://www.youtube.com/watch?v=Yr7mxgP4mII

https://www.youtube.com/watch?v=8zkQvZSJEqA

https://www.youtube.com/watch?v=lZ99RHv87Lk

https://www.youtube.com/watch?v=x4SDASQ5NUk

https://www.youtube.com/watch?v=vga7A2tYejE

Updates are loading...