Penetration Test Attack Chain

Below are my write-ups on attacking Active Directory, or rather, any network. I'm trying to build up an attack scenario where an attacker has gained accessed, pivoted, escalated privileges and ultimately gained domain administration.

Additionally, I am adding content on just the overall attack chain. There are many great write-ups out there already, so I may try to just add content on what is less common out on the Internet.

Gaining Access

Using Responder and NTLM Relay attack

Responder to capture Hashes and crack with JTR

Escalating Privileges

Kerberoasting

CyberArk Viewfinity Privilege Escalation

Elevate from Admin to SYSTEM