β›ˆοΈMisc

This page contain useful Web, Linux, Windows, and Active Directory Attack Cheatsheet

AD Resource / Checklists

Windows / AD Attack Tools

This is common tools for AD / Windows exploitation. I give the keyword, Google it how to use.

  • NetExec / CrackMapExec

  • Impacket

  • Bloodhound / Sharphound /Rusthound

  • Powersploit / PowerView / PowerUp

  • GhostPack-Compiled Binaries

  • PowerUpSQL

  • UACME (for UAC bypass)

  • Mimikatz / LaZagne

  • WinPEAS / Moriarty

  • Windows Exploit Suggester - Next Generation (WES-NG)

Linux Attack Tools

Common tools for Linux enumeration and exploitation.

  • LinPEAS

  • pspy

  • sund3num

  • traitor

Pivoting

Common tools for pivoting. Google it.

  • chisel

  • rpivot

  • sshuttle

  • ligolo

  • ligolo-ng

Thick Client Pentest

Common tools for thick client pentesting.

Thick Client Playground:

Other Usefull Checklists

Note: This page is incomplete and will be regularly updated. If you have any ideas or resources that need to be added, please contact me at yuyudhn@gmail.com.

Last updated