WillJTools Active Directory Penetration Testing Checklist

Recon & Enumeration

Kerberos Attacks

Password Attacks

Pass-the-Hash & Pass-the-Ticket

WinRM & Remote Shell

GPP & SYSVOL Exploitation

Post Exploitation / Priv Esc

Responder & NTLM Relay

Pivoting & Tunneling

Credential Dumping

Persistence Techniques (CTF Safe)