Search Skills

Search for skills or navigate to categories

SkillforthatSkillforthat
Security
A

Active Directory Attacks

Comprehensive techniques for attacking Microsoft Active Directory environments.

Category

Security

Author

zebbern

Updated

Jan 2026

Tags

6

Install Command

claude skill add zebbern/claude-code-guide

Description

This skill should be used when the user asks to 'attack Active Directory', 'exploit AD', 'Kerberoasting', 'DCSync', 'pass-the-hash', 'BloodHound enumeration', 'Golden Ticket', 'Silver Ticket', 'AS-REP roasting', 'NTLM relay', or needs guidance on Windows domain penetration testing. It provides techniques for reconnaissance, credential harvesting, Kerberos attacks, lateral movement, privilege escalation, and domain dominance for red team operations and penetration testing.

Tags

Active DirectoryPenetration TestingCyber SecurityRed TeamKerberosWindows

Information

Developerzebbern
CategorySecurity
CreatedJan 15, 2026
UpdatedJan 15, 2026

You Might Also Like