Skip to main content

AD attack Roadmap

 ```mermaid graph TD A[User Access] --> B[Enumeration] B --> C[Privilege Escalation] C --> D[Domain Admin] ``` 
graph TD
DC[🖥️ Domain Controller]
Foothold[🎯 Initial Foothold<br/>(Phishing, SMB, RCE)]
Enum[🔎 Enumeration<br/>(BloodHound, ldapsearch)]

Creds[🔐 Credential Access<br/>(Password Spraying, AS-REP, Kerberoasting)]
Lateral[📡 Lateral Movement<br/>(Pass-the-Hash, WinRM, SMB)]

Privesc[🚀 Privilege Escalation<br/>(SeImpersonate, Delegation)]
Domination[👑 Domain Dominance<br/>(DCSync, Golden Ticket)]
Persistence[🛡️ Persistence<br/>(AdminSDHolder, GPO Abuse)]

DC --> Foothold --> Enum
Enum --> Creds
Enum --> Lateral
Creds --> Privesc
Lateral --> Privesc
Privesc --> Domination --> Persistence