Quick Note on Active Directory Attacks by Relaying and Spoofing

This post is just a quick note on how to obtain a foothold from zero in an Active Directory environment. The techniques being involved mainly MitM attack over IPv6 and NTLM relay attack. Please note that all below testings were conducted in an isolated lab environment, all unauthorized testing could be prosecuted. All attacks were initiated…

Some basic insight in attacking Active Directory

Recently, quite a number of cyber security incidents on the news related to the Active Directory attack, the below simple walk-through is aim to provide a basic technical insight on what the attackers may do in your organisation network in order to obtain high privilege or even domain admin rights. I hope this could provide…