Web Security Learning
stable

Content Index:

  • 1. Prologue
  • 2. Computer Networks and Protocols
  • 3. Information Collection
  • 4. Common vulnerability attack and defense
  • 5. Language and Framework
  • 6. Intranet penetration
    • 6.1. Windows Intranet Penetration
    • 6.2. Linux Intranet Penetration
    • 6.3. Backdoor Technology
    • 6.4. General Skills
    • 6.5. Reference Links
      • 6.5.1. Windows
        • 6.5.1.1. Domain penetration
      • 6.5.2. RedTeam
      • 6.5.3. Intranet
      • 6.5.4. Cobalt Strike
  • 7. Cloud Security
  • 8. Defense Technology
  • 9. Authentication Mechanism
  • 10. Tools and Resources
  • 11. Manual Quick Check
  • 12. Others
Web Security Learning
  • »
  • 6. Intranet penetration »
  • 6.5. Reference Links

6.5. Reference Links¶

6.5.1. Windows¶

  • Windows Threat Protection

  • Windows Intranet Penetration Privilege Escalation

  • Practical application of file parasitic NTFS file stream

  • Summary of common backdoor persistence methods in Windows

  • LOLBAS

  • Obtaining and clearing execution records of windows forensics files

  • Getting DNS Client Cached Entries with CIM/WMI

  • Windows stand-alone Persistence

  • Dumping RDP Credentials

6.5.1.1. Domain penetration¶

  • Bypass the limit on the number of failed logins for domain accounts

  • Domain Penetration Summary

  • got domain admin on internal network

  • Mitigating Pass-the-Hash (PtH) Attacks and Other Credential Theft Techniques

  • Domain Penetration Study Notes

  • QOMPLX Knowledge: Fundamentals of Active Directory Trust Relationships

  • Kerberos Golden Ticket explained

  • DCShadow explained: A technical deep dive into the latest AD attack technique

  • Active Directory Security

  • Kerberos AD Attacks Kerberoasting

  • Kerberos intra-domain delegation attack

  • adsec An introduction to Active Directory security

  • Attacking Active Directory

6.5.2. RedTeam¶

  • RedTeamManual

6.5.3. Intranet¶

  • Intranet Security Check

  • Intranet penetration I know

  • Intranet penetration learning from scratch

  • Penetration Tips Download installation files from Github

  • An introduction to privileged file operation abuse on Windows

  • Script rights tips

6.5.4. Cobalt Strike¶

  • Cobalt Strike Series Notes

  • The penetration weapon Cobalt Strike Part 2 APT-level comprehensive kill-free and the confrontation of the enterprise’s defense-in-depth system

Previous Next

© Copyright 2019-2022, WebSecurity.

Built with Sphinx using a theme provided by Read the Docs.