Domain Enumeration

Comprehensive Active Directory enumeration techniques for red teams and penetration testers. Master BloodHound analysis, PowerView/LDAP queries, and SharpHound data collection. Covers: user/group mapping, trust relationship analysis, GPO vulnerabilities, and ADCS attack surfaces. Includes stealthy enumeration methods to avoid detection while identifying privilege escalation paths and lateral movement opportunities. Essential for enterprise security assessments, adversary emulation, and building effective AD defense strategies with MITRE ATT&CK mappings.