Man
Professional
- Messages
- 2,965
- Reaction score
- 488
- Points
- 83
• Here is a useful playlist that provides an analysis of basic attacks on Active Directory:
• Pass-the-Hash Attack Using Mimikatz;
• Plaintext Password Extraction through Group Policy Preferences;
• AdminSDHolder Modification;
• Ntds.dit Password Extraction;
• Performing Reconnaissance Using LDAP;
• DCSync Attack Using Mimikatz Detection;
• DCShadow Attack Using Mimikatz;
• Password Spraying;
• Kerberos Silver Ticket;
• Kerberoasting;
• Golden Ticket;
• Pass-the-Cookie;
• AD Attribute Takeover;
• Lateral Movement.
• Pass-the-Hash Attack Using Mimikatz;
• Plaintext Password Extraction through Group Policy Preferences;
• AdminSDHolder Modification;
• Ntds.dit Password Extraction;
• Performing Reconnaissance Using LDAP;
• DCSync Attack Using Mimikatz Detection;
• DCShadow Attack Using Mimikatz;
• Password Spraying;
• Kerberos Silver Ticket;
• Kerberoasting;
• Golden Ticket;
• Pass-the-Cookie;
• AD Attribute Takeover;
• Lateral Movement.