Nov 25, 2021

Guide and Tools for AD Kill Chain Attack & Defense

Tushar is kind enough to compile a complete guide and tools for Active Directory kill chain attack and defense. 

It covers the tactics, techniques, and procedures (TTPs) attackers are leveraging to compromise AD and guidance to mitigation, detection, and prevention. 

  1. Discovery
  2. Privilege Escalation
  3. Domain Trusts
  4. Lateral Movement
  5. Defense Evasion
  6. OpSec
  7. Credential Dumping
  8. Persistence
  9. Tools, Scripts, eBooks, Cheatsheets
  10. Defense and Detection
  11. Active Directory Security Checks

Links: