Active Directory Testing Notes

Add New Command


Search Commands

Results

Get-DomainGPO -Properties *

Description: Enumerates all Group Policy Objects (GPOs) in the domain with all their properties.

Tool: PowerView

Categories: Enumeration, Privilege Escalation

Subcategories: Domain Recon, GPO Abuse

MITRE ATT&CK IDs: T1484.001

Last Updated: 2025-06-21 00:38:49

Invoke-Mimikatz -DumpCreds

Description: Dumps credentials (passwords, hashes, Kerberos tickets) from memory using Mimikatz.

Tool: Mimikatz

Categories: Credential Access, Lateral Movement

Subcategories: DCSync, Kerberos Attacks, Pass-the-Hash

MITRE ATT&CK IDs: T1552,T1550,T1003.001,T1558

Last Updated: 2025-06-21 00:38:49

Get-ADUser -Filter * -Properties *

Description: Enumerates all user accounts in Active Directory with all properties.

Tool: ActiveDirectory Module

Categories: Enumeration

Subcategories: User Recon

MITRE ATT&CK IDs: T1087.002

Last Updated: 2025-06-21 00:38:48