Тёмный

AS-REP Roasting - AD For OSCP 

Elevate Cyber
Подписаться 23 тыс.
Просмотров 6 тыс.
50% 1

In the next video of my AD For OSCP series I will cover AS-REP Roasting, a technique that I always look to exploit when available in an Active Directory environment.
Elevate Cyber Year Pass (Live Training and Mentorship):
elevatecyberse...
You NEED to know these TOP 10 CYBER SECURITY INTERVIEW QUESTIONS
elevatecyberse...
FOLLOW ME ON SOCIALS:
IG: elevatecyber
Facebook: Elevate Cyber
Twitter: @ElevateCyber
GITHUB
github.com/sel...
JOIN THE ELEVATE CYBER DISCORD CHANNEL:
/ discord
CONSULTATIONS - $75/1hr or $50/30min:
DM me on Discord: Selfm4de#7398

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 7   
@yanfriclips751
@yanfriclips751 3 месяца назад
2 years later and these videos are still absolute gold.
@wildanzaim5240
@wildanzaim5240 Год назад
nice video mate! love it so much. anyway where did u get kerbrute 2022 version? I saw in ropnop github, the last updated is 2020.
@elevatecyber5031
@elevatecyber5031 Год назад
Hmm, I'm not sure where I got that particular version from. I've installed it several times across different machines. Nowadays, I typically go for the lazy option installing the precompiled binary from releases on the github page.
@0xrohit54
@0xrohit54 2 года назад
Great tutorial bro..continue this series ...🔥🔥🔥
@bitcoinlens
@bitcoinlens 9 месяцев назад
Excellent video
@biddenharryass4573
@biddenharryass4573 Год назад
Good content, differences between user accounts and service accounts are many.
@seymourbutts7872
@seymourbutts7872 2 года назад
Great job Ryan!
Далее
OSCP Guide to Kerberoasting - Active Directory
18:07
Просмотров 10 тыс.
All of our data is GONE!
22:58
Просмотров 9 млн
Explaining Your Job To Your Boomer Boss | Mr. Robot
2:54
Active Directory for OSCP - First Steps
15:19
Просмотров 11 тыс.
Hack The Box Pentester Pathway
22:01
Просмотров 519
This Active Directory Method Helped Me Pass OSCP
21:25
Is Linux A Bad Brand?
13:20
Просмотров 3,7 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
Attacking Active Directory - AS-REP Roasting
10:09
Просмотров 16 тыс.