参考链接
========================================
Windows
----------------------------------------
- `Windows 威胁防护 `_
- `文件寄生 NTFS文件流实际应用 `_
- `Windows中常见后门持久化方法总结 `_
- `LOLBAS `_
- `渗透技巧——Windows单条日志的删除 `_
- `windows取证 文件执行记录的获取和清除 `_
- `Getting DNS Client Cached Entries with CIM/WMI `_
- `Windows单机Persistence `_
- `Dumping RDP Credentials `_
域渗透
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- `绕过域账户登录失败次数的限制 `_
- `域渗透总结 `_
- `got domain admin on internal network `_
- Mitigating Pass-the-Hash (PtH) Attacks and Other Credential Theft Techniques `_
- `域渗透学习笔记 `_
- `QOMPLX Knowledge: Fundamentals of Active Directory Trust Relationships `_
- `Kerberos的黄金票据详解 `_
- `DCShadow explained: A technical deep dive into the latest AD attack technique `_
- `Active Directory Security `_
- `Kerberos AD Attacks Kerberoasting `_
- `Kerberos之域内委派攻击 `_
- `adsec `_ An introduction to Active Directory security
- `Attacking Active Directory `_
- `Certified Pre-Owned Abusing Active Directory Certificate Services `_
- `Microsoft Advanced Threat Analytics `_
权限提升
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- `Windows内网渗透提权 `_
- `UACMe `_ Defeating Windows User Account Control
协议
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- `DEC/RPC `_
- `The dark side of Microsoft Remote Procedure Call protocols `_
RedTeam
----------------------------------------
- `RedTeamManual `_
内网
----------------------------------------
- `内网安全检查 `_
- `我所知道的内网渗透 `_
- `从零开始内网渗透学习 `_
- `渗透技巧 从Github下载安装文件 `_
- `An introduction to privileged file operation abuse on Windows `_
- `脚本维权tips `_
Cobalt Strike
----------------------------------------
- `Cobalt Strike 系列笔记 `_
- `渗透利器Cobalt Strike 第2篇 APT级的全面免杀与企业纵深防御体系的对抗 `_