📃
Internal Pentest
CtrlK
  • Internal pentest
    • Active Directory
      • Core Concepts
        • Domain Controllers
        • AD DS Data Store
        • AD DS Schema
        • Attributes
        • Containers and Leaves
        • Object Names and Identities
        • Directory Partitions/Naming Contexts
        • Oraganizational Units, Namespaces, domains, domain trees, forests and trust relationships
      • Reconnaissance
      • Initial attack vectors
        • LLMNR/NBT-NS Poisoning
          • Intercept and Hashcat
          • SMB relay
        • IPv6 Attacks
          • Basic attack
          • Combining NTLM Relaying and Kerberos delegation
          • Other attack vectors and strategies
        • ASREPRoast
        • ADCS + PetitPotal NTLM Relay
      • Post-Compromise Enumeration
        • Powerview
        • PingCastle
        • BloodHound
        • Other
      • Post-Compromise Attacks
        • Pass the Password
        • Pass the hash
        • Token impersonation
        • ASREPRoast
        • Kerberoasting
        • DCSync
        • DCShadow
        • GPP attacks
        • Golden tickets
        • PrintNightmare
        • Other Lateral movements and attacks
      • MISC
  • Cloud pentesting
    • Microsoft AZURE
      • Definitions and fundamentals
    • AWS
Powered by GitBook
On this page

Was this helpful?

  1. Internal pentest
  2. Active Directory
  3. Core Concepts

AD DS Schema

The Microsoft Active Directory schema contains formal definitions of every object class that can be created in an Active Directory forest. It enforces rules regarding object creation and configuration.

PreviousAD DS Data StoreNextAttributes

Last updated 5 years ago

Was this helpful?