OSCP
Ctrlk
Total OSCP GuidePayloads All The Things
  • Welcome!
    • ⬆️Privilege Escalation
    • 🖥️Active Directory
      • 🔎AD Post Enumeration/Exploitation
      • 🔧AD Tools
      • 👾AD Exploitation
        • Post Exploitation
        • PowerShell
        • 🔥Asreproasting
        • 🔥Kerberoasting
        • 🔁DCSync
        • 🥇Golden Ticket Attacks
        • 🥈Silver Ticket Attack
        • PetitPotam
        • 🏃SMB Relaying
        • 📜Certificate Authority (CA)
        • Pass the Password or Pass the Hash
        • ➡️Lateral Movement
          • Child-to-Parent CIFS
          • ExtraSids
    • 🔎Enumeration
    • 🕵️‍♂️Exploitation
    • 🕸️Web Applications
    • 🔀Pivoting
    • 📁File Transfer
    • Buffer Overflow
    • Miscellaneous
    • Ⓜ️Metasploit
    • 🚶 Walkthroughs
Powered by GitBook
On this page

Was this helpful?

  1. Welcome!
  2. 🖥️Active Directory
  3. 👾AD Exploitation

➡️Lateral Movement

Child-to-Parent CIFSExtraSids
PreviousPass the Password or Pass the HashNextChild-to-Parent CIFS

Last updated 1 year ago

Was this helpful?