Active Directory Penetration Testing Checklist

From gbhackers.com

Active Directory Penetration Testing Checklist

This article covers Active directory penetration testing that can help for penetration testers and security experts who want to secure their network.

Active Directory” Called as “AD” is a directory service that Microsoft developed for the Windows domain network. Using it you can to control domain computers and services that are running on every node of your domain.

Active Directory Penetration Testing

In this section, we have some levels, the first level is reconnaissance your network. every user can enter a domain by having an account in the domain controller (DC).

All this information is just gathered by the user that is an AD user. In the username, there are two parts that first is the domain name and the second part is your username. like below :

Read more…