Active Directory

Active Directory Attacks

Active Directory is the cornerstone of an increasing number of business functionalities, and every year more work hinges on stable AD operability. Its access is also a gateway to a lot of organization’s information and hence, it is targeted by attackers and makes it one, if not the most juiciest target an attacker wants to compromise.

In this gitbook, i want to put my notes of my journey learning AD and AD attacks and since I'm planning on releasing this, i want to make it easily accessible and fairly understandable by others too :)

I only covered the basics in this notebook and invite you to take a look a the references in the MISC section if you're interested in learning more. I will try to update it whenver i have some free time with other attacks and ressources and try to keep it up to date for you guys :)

Feel free to contact me if you find any mistakes or think i should add/delete something, i appreciate it :)

Many resources & references have been used in this notebook, a huge thanks to :

@Thecybermentor for his course, especially the AD part that inspired the way this notebook was designed and many of the techniques used here, you can check his course at https://www.udemy.com/course/practical-ethical-hacking/

@PyroTek3 for his : https://adsecurity.org

@lydericlefebvre for his notebook: https://lydericlefebvre.gitbook.io/cheatsheet/

@harmj0y for his blog : http://www.harmj0y.net/blog

and many many others in the infosec community :)

Hope you'll find it useful.

Last updated