Skip to content

Instantly share code, notes, and snippets.

@n1ght-w0lf
Created January 10, 2022 16:10
Show Gist options
  • Star 10 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save n1ght-w0lf/fd00f58511786c7a4e8e4a4440703b82 to your computer and use it in GitHub Desktop.
Save n1ght-w0lf/fd00f58511786c7a4e8e4a4440703b82 to your computer and use it in GitHub Desktop.
###################################### Will Schroeder (@harmj0y) #######################################
S4U2Pwnage
http://www.harmj0y.net/blog/activedirectory/s4u2pwnage/
A Guide to Attacking Domain Trusts
https://www.harmj0y.net/blog/redteaming/a-guide-to-attacking-domain-trusts/
Another Word on Delegation
https://www.harmj0y.net/blog/redteaming/another-word-on-delegation/
From Kekeo to Rubeus
http://www.harmj0y.net/blog/redteaming/from-kekeo-to-rubeus/
####################################### Sean Metcalf (@PyroTek3) #######################################
It’s All About Trust – Forging Kerberos Trust Tickets to Spoof Access across Active Directory Trusts
https://adsecurity.org/?p#1588
Kerberos Golden Tickets are Now More Golden
https://adsecurity.org/?p#1640
Well-known SPNs
https://adsecurity.org/?page_id#183
###################################### Elad Shamir (@elad_shamir) ######################################
Wagging the Dog: Abusing Resource-Based Constrained Delegation to Attack Active Directory
https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html
####################################### RedForce (@RedForceSec) ########################################
Oh, My Kerberos! Do Not Get Kerberoasted! - By Hatem (@Hatemsec)
https://blog.redforce.io/oh-my-kerberos-do-not-get-kerberoasted/
Windows authentication attacks – part 1 - By Ahmed Sultan (@0x4148)
https://blog.redforce.io/windows-authentication-and-attacks-part-1-ntlm/
Windows authentication attacks part 2 – kerberos - By Ahmed Sultan (@0x4148)
https://blog.redforce.io/windows-authentication-attacks-part-2-kerberos/
######################################### Eloy Pérez (@zer1t0) #########################################
Attacking Active Directory: 0 to 0.9
https://zer1t0.gitlab.io/posts/attacking_ad/
Kerberos (I): How does Kerberos work? – Theory
https://www.tarlogic.com/blog/how-kerberos-works/
Kerberos (II): How to attack Kerberos?
https://www.tarlogic.com/blog/how-to-attack-kerberos/
Kerberos (III): How does delegation work?
https://www.tarlogic.com/blog/kerberos-iii-how-does-delegation-work/
##################################### Scarred Monk (@ScarredMonk) ######################################
Active Directory Fundamentals (Part 1)- Basic Concepts
https://rootdse.org/posts/active-directory-basics-1/
Active Directory Fundamentals (Part 2) - AD Objects
https://rootdse.org/posts/active-directory-basics-2/
Active Directory Fundamentals (Part 3)- Group Policies
https://rootdse.org/posts/active-directory-basics-3/
Active Directory Fundamentals (Part 4)- NTDS.DIT, LDAP, Schema, Attributes
https://rootdse.org/posts/active-directory-basics-4/
############################################# Cheat Sheets #############################################
Phil K (@The_Keeb)
https://cheats.philkeeble.com
snovvcrash (@snovvcrash)
https://ppn.snovvcrash.rocks/
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment