0% found this document useful (0 votes)
10 views1 page

Active Directory Path

The document outlines various stages of a cyber attack, including reconnaissance, initial attack vectors, and post-compromise actions. It details methods such as MITM6, SMB relay, and credential dumping, along with potential outcomes like success or failure. Additionally, it highlights tools and techniques for privilege escalation and lateral movement within a compromised domain.

Uploaded by

ff6195446
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
10 views1 page

Active Directory Path

The document outlines various stages of a cyber attack, including reconnaissance, initial attack vectors, and post-compromise actions. It details methods such as MITM6, SMB relay, and credential dumping, along with potential outcomes like success or failure. Additionally, it highlights tools and techniques for privilege escalation and lateral movement within a compromised domain.

Uploaded by

ff6195446
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1

Reconnaissance Start

Initial Attack Vectors

Post-Compromise
Enumeration

Enabled but not required Enabled and required


Post-Compromise
Attacks MITM6 PoC SMB Signing

Domain
Compromised
Success

Placeholder/Stage
IPv6 Attack SMB Relay LLMNR Poisoning

Success Fail
Crack
Password

LDAP Domain Dump

Bloodhound
Reverse Shell Plumhound
PingCastle

Yes Admin Access No


(See Preconditions in
notes)

Gather Information for


Mimikatz Token Impersonation
Lateral Movement

Pass the Hash


Pass the Password

Privilege Escalation
Domain Admin Created
DA credentials acquired

File Uploads Credential Dumping Kerberos Dangerous Old

ZeroLogon
Dumping the GPP/cPassword
LNK File Attack Kerberoasting PrintNightmare
NTDS.dit Attacks
Sam the Admin

Golden/Silver Ticket
Attack

Pass-the-Ticket

You might also like