windows 31
- [CVE-2021-1675 / CVE-2021-34527] PrintNightmare
- [Privilege Abuse] SeImpersonatePrivilege or SeAssignPrimaryToken (Potatoes)
- Disable Windows Defender
- [Kerberos] AllowToDelegate Abuse (Constrained Delegation)
- [ACL] ReadGMSAPassword Abuse
- [CVE-2021-42278 / CVE-2021-42287] noPac Exploit
- AD Recycle Abuse
- [MS14-068] Microsoft Kerberos Checksum Validation Vulnerability Exploit
- Powershell Constrained Language Mode Bypass
- SCF File Attack
- [ACL] ForceChangePassword Abuse
- [ACL] GenericAll, GenericWrite and Dacl Abuse
- [ACL] WriteOwner Abuse
- From DnsAdmins to SYSTEM to Domain Compromise
- Part 1 - Zerologon (CVE-2020–1472)
- [Privilege Abuse] SeBackupPrivilege
- Ntds.dit Password Extraction
- AdminSDHolder Modification
- Golden Ticket
- Password Spraying
- Pass-Attack
- Plaintext Password Extraction through Group Policy Preferences (GPP)
- Part 4 - Another Tools for AD Enumeration
- Part 3 - Domain Enumeration with Bloodhound
- Part 2 - Domain Enumeration with AD Module
- Part 1 - Domain Enumeration with PowerView
- Part 7 - Another Attack Vectors
- Part 6 - IPv6 Attack
- Part 5 - SMB Relay Attack
- Part 4 - LLMNR Poisoning
- Part 2 - User Enumeration