1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-06 12:56:08 +02:00

Merge pull request #574 from sebch-/patch-5

Update Active Directory Attack.md
This commit is contained in:
Swissky 2022-10-12 21:43:44 +02:00 committed by GitHub
commit 6479c3a400
Signed by: GitHub
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -255,6 +255,11 @@ Use the correct collector
# https://github.com/fox-it/BloodHound.py
pip install bloodhound
bloodhound-python -d lab.local -u rsmith -p Winter2017 -gc LAB2008DC01.lab.local -c all
# or locally/remotely from an ADExplorer snapshot from SysInternals (ADExplorer remains a legitimate binary signed by Microsoft, avoiding detection with security solutions)
# https://github.com/c3c/ADExplorerSnapshot.py
pip3 install --user .
ADExplorerSnapshot.py <snapshot path> -o <*.json output folder path>
```
* Collect more data for certificates exploitation using Certipy
```ps1