Agent Skills: Active Directory Attacks
This skill should be used when the user asks to "attack Active Directory", "exploit AD", "Kerberoasting", "DCSync", "pass-the-hash", "BloodHound enumeration", "Golden Ticket", "Silver Ticket", "AS-REP roasting", "NTLM relay", or needs guidance on Windows domain penetration testing.
UncategorizedID: zebbern/claude-code-guide/Active Directory Attacks
2,951263
Skill Files
Browse the full folder contents for Active Directory Attacks.
Loading file tree…
Select a file to preview its contents.