Veilcat

Latest

  • OSCP 🐲

    Aug 30, 2025

    • pentesting
  • Medjed

    Aug 28, 2025

    • OSCP Note Template and Runbooks

      Aug 24, 2025

      Home

      ❯

      OSCP 🐲

      ❯

      OffSec Proving Grounds

      ❯

      Linux

      ❯

      Intermediate

      ❯

      OSCP Note Template and Runbooks

      ❯

      Active Directory

      ❯

      Enumeration

      Enumeration

      Aug 20, 20251 min read

      Environment Variables / Setup

      export IP=
      

      Automated Enumeration

      • PowerView.ps1
      • PowerUp.ps1
      • WinPEAS

      Manual Service Enumeration

      • 53 DNS
      • 88 Kerberos
      • 135 RPC
      • 139,445 SMB
      • 389,636 LDAP(S)
      • 464 Kerberos Password Change
      • 5985: WinRM

      LDAP

      ldapsearch -x -H ldap://$IP -b "dc=<domain>,dc=<tld>"
      

      Enumerate DNS

      gobuster dns -d domain.com -t 25 -w /us/share/wordlists/Seclist/Discovery/DNS/subdomain-top2000.txt
      

      Check 139,445 SMB Shares

      RPCClient

      rpcclient -U "" $IP
      

      DNS


      Graph View

      • Environment Variables / Setup
      • Automated Enumeration
      • Manual Service Enumeration
      • LDAP
      • Enumerate DNS
      • Check OSCP Preparation/Notes Template/Service Enumeration/139,445 SMB Shares
      • RPCClient
      • DNS

      Created with Quartz v4.5.0 © 2025

      • LinkedIn
      • GitHub
      • TryHackMe
      • RSS