Table of Contents

Premise

In this tutorial, I again enumerated users, groups, memberships, and domain controllers. Then I did port scanning of the domain controller after locating its hostname and its active users. Then we used mimikatz to dump the password hashes of the workstation we compromised. We used PowerShell alongside PowerSploit to accomplish this.

Skills Learned

  • PowerShell
  • Mimikatz
  • PowerSploit

OSCP Certificate Notes

Windows Active Directory Penetration Testing Study Notes

Video Walk-through

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles