attack:

  • ACL-attack
  • DCSync
  • kerberoasting
  • asreproasting
  • SIDHistory attack

vuln:

  • NoPack
  • PrintNightmare

Other:

  • Petitpotam
  • RotenPotato
  • DLL proxying
  • NTLM relay
  • DLL Hijacking
  • Golden tickets
  • Silver ticket
  • Silver tickets
  • Attacking domain trusts
  • DoubleHop problem

Tools:

  • Vanilla Cmdlets
  • Powerview
  • Bloodhound
  • certify / certipy
  • mimikatz
  • rubeus
  • kerbrute
  • crackmapexec
  • impacket
  • PingCastle