👻
Hac's note
CtrlK
  • Red-Teaming
    • evil-winrm
    • Post Compromise
    • Privilege Escalation
    • Windows local percistence
  • Privilege-Escalation
    • Linux privilege escalation
    • Windows privilege escalation
  • Common Attacks
    • NFS PORT 111 & 2049
  • Misc
    • Getting ipv6 from snmp
  • HTB CPTS
    • Pivoting
      • WITH SSH
      • Chisel
    • File-transfer
      • File transfer with smb
      • File-transfer with SCP
    • Windows Enumeration & Privilege escalation
      • Initial Enumeration
      • Password enumeration/Stealing
        • Using Default binarys
        • Using Lazagne
        • SharpChrome.exe
      • Common Attacks
        • SeDebugPrivilege
        • SeImpersonate and SeAssignPrimaryToken
        • Backup Operators
    • Performing ping sweep
      • From windows
      • From linux
    • Active Directory Enumeration & attacks
      • Hunting Passwd and shares in AD
      • Unauthenticated user enumeration
        • Using ldapsearch
        • Windapsearch
        • Using rpcclient
        • Using crackmapexec
      • Kerberoasting with GetUserSPNs
        • As-Rep Roasting
        • Kerberoasting from windows
      • LLMNR/NTB-NS Poisoning
        • From linux host
        • From Windows Host
        • Defense
      • Enumerating Password Policies
        • Unauthenticated password policy enumeration
          • Using enum4linux
          • Using ldapsearch
          • Using rpcclient
        • Authenticated password policy enumeration
          • Using crackmapexec
          • Using powerview
          • By using standard windows commands
      • PlumHound
        • Generating a report
      • bloodyAD
        • Different flags like AddMember and more
      • PingCastle
    • Crackmapexec
      • Brute forcing with crackmapexec
      • Dumping LSA With cme
      • Dumping SAM file
      • Dumping NTDS file
    • Password Spraying
      • From Linux Host
        • Using Kerbrute
        • CrackMapExec or NetExec
      • From Windows
        • DomainPasswordSpray.ps1
    • ACL Enumeration
      • Using PowerView
  • Google Security Engineer (Cert)
    • 03 Google Cloud Fundamentals: Core Fundamentals
      • Intro google cloud
      • Resources and Access in the cloud
        • Google Cloud Resource hierarchy
        • Identity and Access Management
        • Cloud Identity
      • Virtual Machines and networks In the Cloud
        • Virtual Private Cloud Networking
Powered by GitBook
On this page
  1. HTB CPTS

ACL Enumeration

Using PowerView
PreviousDomainPasswordSpray.ps1NextUsing PowerView