Skip to content
My Hacking Notes
Home
Initializing search
My Hacking Notes
Home
OSINT
Network Scanning
Ports / Services
Port Forwarding and Tunnelling
Password Cracking
Password Cracking
Hashcat
Wordlists
Windows
Windows
Workstations
Workstations
Privilege Escalation
Active Directory
Active Directory
Methodology
Remote Execution Tools
PowerShell Commands
CMD Commands
Relay & Coercion
Relay & Coercion
Relay (ntlmrelayx)
RPC Coercion
Responder
mitm6
Insecure Name Resolution Protocols
WPAD
Exchange Coercion (PrivExchange)
Discovery & Audit
Discovery & Audit
SMB & RPC Enumeration
SMB Shares & Data Hunting
LDAP Checks
BloodHound
User Enumeration
Password Spraying
Privilege Escalation
Privilege Escalation
ADCS Discovery
ADCS - ESC 1
ADCS - ESC 8
Shadow Credentials
BadSuccessor (dMSA Abuse)
ZeroLogon
Credential Access
Credential Access
SAM/SECURITY/SYSTEM
DCSync
DPAPI
AutoLogon
GPP/SYSVOL Credential Leaks
Delegation
Delegation
Discovery
Resource Based Constrained Delegation (RBCD)
Unconstrained Delegation (KUD)
Constrained Delegation (KCD)
Kerberos
Kerberos
Authentication Process
S4U2self and S4U2Proxy
Password / Hash -> TGT
AS-REP Roast
Kerberoast
Ticket Forgery
Ticket Forgery
Golden Ticket
Silver Ticket
File Transfer
File Transfer
Download to Windows
Upload from Windows
Microsoft Entra ID (Azure AD)
Microsoft Entra ID (Azure AD)
Discovery & Recon
Discovery & Recon
Federated vs Managed
Username Enumeration
Password Spraying
Password Spraying
Tools
WiFi
WiFi
Security Testing Tools
Security Types
WPA2 (Personal)
CTF Walkthroughs
CTF Walkthroughs
Proving Grounds
Proving Grounds
Cassios
Cobweb
Muddy
Forward
My Hacking Notes
¶
Quick reference for different commands, vulnerabilities, and attack paths.