OSCP
Ctrlk
Total OSCP GuidePayloads All The Things
  • Welcome!
    • ⬆️Privilege Escalation
    • πŸ–₯️Active Directory
      • πŸ”ŽAD Post Enumeration/Exploitation
      • πŸ”§AD Tools
      • πŸ‘ΎAD Exploitation
        • Post Exploitation
        • PowerShell
        • πŸ”₯Asreproasting
        • πŸ”₯Kerberoasting
        • πŸ”DCSync
        • πŸ₯‡Golden Ticket Attacks
        • πŸ₯ˆSilver Ticket Attack
        • PetitPotam
        • πŸƒSMB Relaying
        • πŸ“œCertificate Authority (CA)
        • Pass the Password or Pass the Hash
        • ➑️Lateral Movement
          • Child-to-Parent CIFS
          • ExtraSids
    • πŸ”ŽEnumeration
    • πŸ•΅οΈβ€β™‚οΈExploitation
    • πŸ•ΈοΈWeb Applications
    • πŸ”€Pivoting
    • πŸ“File Transfer
    • Buffer Overflow
    • Miscellaneous
    • Ⓜ️Metasploit
    • 🚢 Walkthroughs
Powered by GitBook
On this page
  1. Welcome!
  2. πŸ–₯️Active Directory
  3. πŸ‘ΎAD Exploitation

➑️Lateral Movement

Child-to-Parent CIFSExtraSids
PreviousPass the Password or Pass the HashNextChild-to-Parent CIFS

Last updated 1 year ago

Was this helpful?

Was this helpful?