|
157 | 157 | - [LLMNR Poisoning and How to Prevent It - TCM Security](https://tcm-sec.com/llmnr-poisoning-and-how-to-prevent-it/)
|
158 | 158 | - [LLMNR | Pentest Everything - viperone.gitbook.io](https://viperone.gitbook.io/pentest-everything/everything/everything-active-directory/adversary-in-the-middle/llmnr)
|
159 | 159 | - [Responder](https://github.com/lgandx/Responder)
|
160 |
| - |
161 | 160 | - [SMB Relay Attacks and How to Prevent Them - TCM Security](https://tcm-sec.com/smb-relay-attacks-and-how-to-prevent-them/)
|
162 | 161 | - [ntlmrelayx.py](https://github.com/fortra/impacket/blob/master/examples/ntlmrelayx.py)
|
163 |
| - |
164 | 162 | - [mitm6 - compromising IPv4 networks via IPv6 - Fox-IT](https://blog.fox-it.com/2018/01/11/mitm6-compromising-ipv4-networks-via-ipv6/)
|
165 | 163 | - [mitm6](https://github.com/dirkjanm/mitm6)
|
166 |
| - |
167 | 164 | - [How to Hack Through a Pass-Back Attack: MFP Hacking Guide](https://www.mindpointgroup.com/blog/how-to-hack-through-a-pass-back-attack)+
|
168 | 165 | - [PRET](https://github.com/RUB-NDS/PRET)
|
169 | 166 | - [Printer Security Testing Cheat Sheet - Hacking Printers](https://www.hacking-printers.net/wiki/index.php/Printer_Security_Testing_Cheat_Sheet)
|
170 | 167 | - [Praeda](https://github.com/percx/Praeda)
|
171 | 168 | - [ldapdomaindump](https://github.com/dirkjanm/ldapdomaindump)
|
172 | 169 | - [BloodHound](https://github.com/SpecterOps/BloodHound)
|
173 | 170 | - [PlumHound](https://github.com/PlumHound/PlumHound)
|
174 |
| - |
175 | 171 | - [PingCastle](https://www.pingcastle.com/)
|
176 | 172 | - [Forest Druid](https://www.semperis.com/forest-druid/resources/)
|
177 | 173 | - [Purple Knight](https://www.semperis.com/purple-knight/resources/)
|
178 | 174 | - [crackmapexec](https://github.com/byt3bl33d3r/CrackMapExec)
|
179 | 175 | - [CrackMapExec Cheat Sheet 2024 (Commands & Examples) - Stationx](https://www.stationx.net/crackmapexec-cheat-sheet/)
|
180 | 176 | - [netexec](https://github.com/Pennyw0rth/NetExec)
|
181 | 177 | - [secretsdump.py](https://github.com/fortra/impacket/blob/master/examples/secretsdump.py)
|
| 178 | +- [HTB: Cicada | 0xdf hacks stuff](https://0xdf.gitlab.io/2025/02/15/htb-cicada.html#nmap) |
182 | 179 | - [Kerberoasting - CrowdStrike](https://www.crowdstrike.com/cybersecurity-101/kerberoasting/)
|
183 | 180 | - [Kerberoast | HackTricks](https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/kerberoast)
|
184 | 181 | - [Kerberoasting | Red Team Notes](https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/t1208-kerberoasting)
|
185 | 182 | - [GetUserSPNs.py](https://github.com/fortra/impacket/blob/master/examples/GetUserSPNs.py)
|
186 |
| - |
187 | 183 | - [Token Impersonation | Pentest Everything](https://viperone.gitbook.io/pentest-everything/everything/everything-active-directory/access-token-manipultion/token-impersonation)
|
188 | 184 | - [Fun with Incognito - Metasploit Unleashed](https://www.offsec.com/metasploit-unleashed/fun-incognito/)
|
189 | 185 | - [Forced Authentication | Red Team Notes](https://www.ired.team/offensive-security/initial-access/t1187-forced-authentication)
|
190 | 186 | - [Finding Passwords in SYSVOL & Exploiting Group Policy Preferences – Active Directory Security](https://adsecurity.org/?p=2288)
|
191 | 187 | - [MS14-025: Vulnerability in Group Policy Preferences could allow elevation of privilege: May 13, 2014 - Microsoft Support](https://support.microsoft.com/en-us/topic/ms14-025-vulnerability-in-group-policy-preferences-could-allow-elevation-of-privilege-may-13-2014-60734e15-af79-26ca-ea53-8cd617073c30)
|
192 | 188 | - [Exploiting-GPP-AKA-MS14_025-vulnerability](https://github.com/incredibleindishell/Windows-AD-environment-related/blob/master/Exploiting-GPP-AKA-MS14_025-vulnerability/README.md)
|
193 | 189 | - [GPP attacks | Internal Pentest](https://xedex.gitbook.io/internalpentest/internal-pentest/active-directory/post-compromise-attacks/gpp-attacks)
|
194 |
| - |
195 | 190 | - [mimikatz](https://github.com/gentilkiwi/mimikatz)
|
196 |
| - |
197 | 191 | - [Kerberos Golden Ticket Attack Explained - StationX](https://www.stationx.net/golden-ticket-attack/)
|
198 | 192 | - [Golden Ticket Attack Explained | Semperis Identity Attack Catalog](https://www.semperis.com/blog/golden-ticket-attack-explained/)
|
199 | 193 | - [Golden Ticket Attack Explained - MITRE ATT&CK T1558.001](https://www.picussecurity.com/resource/blog/golden-ticket-attack-mitre-t1558.001)
|
200 | 194 | - [rycon.hu - mimikatz's Golden Ticket](https://rycon.hu/papers/goldenticket.html)
|
201 |
| - |
202 |
| - |
| 195 | +- [Zerologon](https://www.secura.com/blog/zero-logon) |
| 196 | + - [ZeroLogon testing script](https://github.com/SecuraBV/CVE-2020-1472) |
| 197 | + - [dirkjanm/CVE-2020-1472: PoC for Zerologon](https://github.com/dirkjanm/CVE-2020-1472) |
| 198 | + - [What Is Zerologon? | Trend Micro (US)](https://www.trendmicro.com/en_us/what-is/zerologon.html) |
| 199 | + |
| 200 | +- [PrintNightmare Exposes Windows Servers to RCE | Huntress](https://www.huntress.com/blog/critical-vulnerability-printnightmare-exposes-windows-servers-to-remote-code-execution) |
| 201 | + - [Playing with PrintNightmare | 0xdf hacks stuff](https://0xdf.gitlab.io/2021/07/08/playing-with-printnightmare.html) |
| 202 | + - [cube0x0/CVE-2021-1675: C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527](https://github.com/cube0x0/CVE-2021-1675) |
| 203 | + - [calebstewart/CVE-2021-1675: Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)](https://github.com/calebstewart/CVE-2021-1675) |
| 204 | + |
| 205 | +- [AD Case Study #1 - You Spent How Much on Security? - TCM Security](https://tcm-sec.com/pentest-tales-001-you-spent-how-much-on-security/) |
| 206 | +- [AD Case Study #2 - #Pentest Tales #002: Digging Deep - TCM Security](https://tcm-sec.com/pentest-tales-002-digging-deep) |
203 | 207 |
|
204 | 208 |
|
205 | 209 |
|
|
0 commit comments