Active Directory Path
Active Directory Path
Post-Compromise
Enumeration
Domain
Compromised
Success
Placeholder/Stage
IPv6 Attack SMB Relay LLMNR Poisoning
Success Fail
Crack
Password
Bloodhound
Reverse Shell Plumhound
PingCastle
Privilege Escalation
Domain Admin Created
DA credentials acquired
ZeroLogon
Dumping the GPP/cPassword
LNK File Attack Kerberoasting PrintNightmare
NTDS.dit Attacks
Sam the Admin
Golden/Silver Ticket
Attack
Pass-the-Ticket