06.08.2016 Views

Beyond the MCSE Red Teaming Active Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

PowerView AD Recon Cheat Sheet<br />

• Get-NetForest<br />

• Get-NetDomain<br />

• Get-NetForestTrust<br />

• Get-NetDomainTrust<br />

• Invoke-MapDomainTrust<br />

• Get-NetDomainController<br />

• Get-DomainPolicy<br />

• Get-NetGroup<br />

• Get-NetGroupMember<br />

• Get-NetGPO<br />

• Get-NetGPOGroup<br />

• Get-NetUser<br />

• Invoke-ACLScanner<br />

| @PryoTek3 | sean @ adsecurity.org |

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!