PRIMARY CATEGORY β CHECKLISTS
Mindmap

Non-Credentialed Enumeration
W/O Knowing Users
- Internal Host Discovery
βββTCPDump β Wireshark β FPing β Nmap
- SMB - Null | Guest | Random Authentication
βββNetexec
- RPC - SAMR - Null | Guest | Random Authentication
βββRPCClient β Impacketβs SAMRDump.py
- RPC - LSARPC - Null | Guest | Random Authentication
βββRPCClient
- LDAP - Anonymous Bind
βββLDAPSearch
- DNS - Zone Transfer
βββDIG
- Kerberos - AD Naming Convention Discovery
βββOSINT ( Linkedin2Username, Social Media, Corporate Websiteβ¦ ) + Username-Anarchy + Kerbrute
- Kerberos - User Accounts Enumeration
βββ( OSINT β Statistically-Likely-Usernames ) + Kerbrute
βββ( Responder β Inveigh ) + ( Hashcat + John )
βββPetitPotam.py + Impacketβs NTLMRelayx.py
Knowing Users
- Kerberos - ASREPRoast
βββKerbrute β Impacketβs GetNPUsers.py β Rubeus
If any of the above Authentication Methods work or are enabled, first check the Domain Password Policy before spraying
βββNetexec β THC-Hydra β Medusa
Credentialed Enumeration
- SMB - Shares Listing
βββNetexec β SMBMap β SMBClient β Mount
- SMB - User Accounts Enumeration
βββNetexec
- SMB - GPP Credentials on SYSVOL
βββNetexec β Mount β Impacketβs GetGPPPassword.py
- SMB - Autologon Credentials
βββNetexec
- RPC - SAMR - User Accounts Enumeration
βββRPCClient β Impacketβs SAMRDump.py
- [[135 - RPC#RPCClient#LSARPC|RPC - LSARPC]] - User Accounts Enumeration
βββRPCClient
- RPC - LSARPC - User Accountsβ Description Listing
βββRPCClient
- LDAP - User Accounts Enumeration
βββLDAPSearch β Impacketβs GetADUsers.py β Go-Windapsearch
- LDAP - User Accountsβ Description Listing
βββLDAPSearch β Go-Windapsearch
- LDAP - Sensitive Information in LDAP Object Attributes
βββLDAPSearch β Go-Windapsearch
- LDAP - Comprehensive Domain Enumeration
βββLDAPDomainDump.py β ( BloodHound.py + BH CE )
- DNS - DNS Records Dump
βββADIDNSDump
- Kerberos - Kerberoasting
βββImpacketβs GetUserSPNs.py β Rubeus β Powerview
- DACL Enumeration
βββImpacketβs DACLEdit.py β Powerview β ( BloodHound.py + BH CE )
- Password Spraying - Domain and Local
First check the Domain Password Policy
βββNetexec β THC-Hydra β Medusa
- Password Reuse - Domain and Local
Using previously obtained Credentials
βββNetexec β THC-Hydra β Medusa
- LDAP - Domain Computers Enumeration
βββImpacketβs GetADComputers.py
- A compromised user account can connect remotely to a domain-joined host via RDP, WinRM or MSSQL
βββNetexec β Powerview β ( BloodHound.py + BH CE )
- A compromised user account is privileged on a domain-joined computer
βββNetexec
- GPO Enumeration
βββPowerview β LDAPDomainDump.py β ( BloodHound.py + BH CE ) β Group3r
βββNoPAC.py
- PrintNightmare - Remote Code Execution
βββCVE-2021-1675
βββ( Responder β Inveigh ) + ( Hashcat + John )
βββ( PetitPotam.py β Dementor.py ) + Impacketβs NTLMRelayx.py
PE and Lateral Movement
Non-Privileged
- SeImpersonate and SeAssignPrimaryToken Privileges
From LOCAL SERVICE or NETWORK SERVICE to LOCAL SYSTEM
βββRoguePotato β JuicyPotato β PrintSpoofer
-
Other Sensitive Windows Privileges related to the Current Access Token
-
Local and Domain Groups to which the Current User belongs
Nested Group Membership
βββNetexec β Impacketβs REG.py β Get-GPPAutologon
- Directory Content Checking β C: | Program Files | Program Files (x86) | Users
Privileged
- Windows Credential Dump - NTDS | SAM | SYSTEM | SECURITY | LSASS
βββImpacketβs Secretsdump.py β Mimikatz β Netexec
βββImpacketβs Secretsdump.py + ( Hashcat + John )