Exploitation & Initial Access
This phase covers techniques to gain initial access and harvest credentials on internal networks, including password attacks, relay attacks, and Active Directory exploitation. Each attack category has its own comprehensive guide with detailed techniques, automation scripts, and practice labs.
Warning
Exploitation Guides
Credential Attacks
A07 | Credential HarvestingLLMNR/NBT-NS poisoning with Responder, hash capture and cracking with Hashcat and John, password spraying, and brute force attacks.
NTLM Relay Attacks
A07 | Auth Failuresntlmrelayx attacks, SMB to LDAP relay, IPv6 DNS takeover with mitm6, LDAPS relay for privilege escalation, and computer account creation.
Kerberos Attacks
A02 | Crypto FailuresKerberoasting, AS-REP roasting, Pass-the-Ticket, Golden/Silver ticket attacks, and Kerberos delegation abuse techniques.
Lateral Movement
A01 | Broken Access ControlPass-the-Hash, PsExec, WMI execution, WinRM/Evil-WinRM, SMB execution, DCOM lateral movement, and RDP pivoting techniques.
Privilege Escalation
A01 | Broken Access ControlToken manipulation, service account abuse, UAC bypass, PrintSpoofer, Potato attacks, SeImpersonate privilege abuse, and scheduled task exploitation.
Active Directory Exploitation
A01 | Broken Access ControlDCSync attacks, GPO abuse, ACL exploitation, AdminSDHolder abuse, LAPS abuse, constrained delegation, and resource-based constrained delegation.
Credential Dumping
A07 | Credential HarvestingSAM database extraction, LSASS memory dumps with Mimikatz and pypykatz, secretsdump, NTDS.dit extraction, and credential caching attacks.
Known Vulnerabilities
A06 | Vuln ComponentsEternalBlue (MS17-010), ZeroLogon (CVE-2020-1472), PrintNightmare (CVE-2021-34527), PetitPotam, and other critical Windows/AD vulnerabilities.
Attack Flow Overview
Quick Reference
Exploitation Methodology
- Identify attack surface - Map network services, protocols, and potential targets
- Choose attack vector - Select appropriate technique based on available access
- Execute exploitation - Use the detailed guides above for specific attack vectors
- Harvest credentials - Extract hashes, tickets, or plaintext credentials
- Move laterally - Pivot to additional systems using captured credentials
Information
Command Quick Reference
| Attack | Tool | Command |
|---|---|---|
| LLMNR Poison | Responder | sudo responder -I eth0 -dwPv |
| NTLM Relay | ntlmrelayx | ntlmrelayx.py -tf targets.txt -smb2support |
| Kerberoast | GetUserSPNs | GetUserSPNs.py domain/user:pass -request |
| AS-REP Roast | GetNPUsers | GetNPUsers.py domain/user:pass -request |
| Remote Shell | psexec.py | psexec.py domain/admin:pass@TARGET |
Related Topics
AD Attack Paths
Deep dive into Active Directory attacks
Post-Exploitation
Persistence and lateral movement
Impacket Cheatsheet
Python AD attack tools
CrackMapExec Cheatsheet
Network pentesting swiss army knife
BloodHound Cheatsheet
AD relationship mapping
Authentication Remediation
Secure credential management