Тёмный

Hacking Domain Admin 6 ways to Sunday | PetitPotam, DCSync & Golden Tickets 

Cyberlinx Security
Подписаться 2,5 тыс.
Просмотров 19 тыс.
50% 1

In this video we have a look at a relatively new attack called PetitPotam. This attack allows an unauthenticated attacker in your network to get Domain Admin in just a few easy steps.
Need a Penetration Test or help with Threat Hunting? cyberlinx.co.za/
LLMNR Poisoning:
• Stop Hackers Sniffing ...
Petit Potam
github.com/topotam/PetitPotam
Rubeus:
github.com/r3motecontrol/Ghos...
Mimikatz
github.com/gentilkiwi/mimikatz
Disclaimer: This video is strictly for educational and research purposes only.

Опубликовано:

 

16 авг 2021

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 16   
@edwardamarh8461
@edwardamarh8461 2 года назад
Great walkthrough.
@TruthSeeker7101
@TruthSeeker7101 Год назад
Thank you so much for the Video do you have the text transcript of the video?
@bughunter9766
@bughunter9766 2 года назад
Thanks Bro,, Do we need to upload mimikatz to the victim PC win10 ? or its running on kali as windowsVM .
@ronpetrillo9103
@ronpetrillo9103 2 года назад
Should it be very high priority for NTLM to be disabled or is patching enough to prevent any exploit?
@Deathcapvamp
@Deathcapvamp 2 года назад
I can't stand MGK but love the video dude! Very cool!
@CyberlinxSecurity
@CyberlinxSecurity 2 года назад
😂😂 thanks so much! We can't judge Russell's music taste but at least the tech is good 😉
@modsmilzo644
@modsmilzo644 2 года назад
Dude , can i know which is the CA server ? because i can enum the DC-AD , but i never know there is a CA server :/
@alejandroparrello6493
@alejandroparrello6493 2 года назад
Hi! good video! i have a question, if i disable llmnr in all domian PCs, netbios, signing req allways, response only ntlmv2, shared folders off (all PCs), disable cmd, powershell to users, rdp off, win updates cuarenta, AV and ids/ips utm on all cross vlans. It's posible to do this pentest? thanks!! regards
@modsmilzo644
@modsmilzo644 2 года назад
Probably DC dont have all patches , and u can execute zerologon ! :) and exploit that ! Also you can search for missconfiguration in Service Accounts , and try password spraying, bruteforce , etc . Dump ldap with bloodhunt to have more details about the DC.
@cvport8155
@cvport8155 11 месяцев назад
Please make more vd for advanced techniques red team and make server Discord good work
@novianindy887
@novianindy887 Год назад
does it still work nowadays?
@3rdtwirl494
@3rdtwirl494 Месяц назад
Once you have domain Admin can the user know who you are ?
@testzeroday5493
@testzeroday5493 2 года назад
Can you tell how to set up domain controller?
@CyberlinxSecurity
@CyberlinxSecurity 2 года назад
This is a brilliant resource to setup an Active Directory lab. ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-xftEuVQ7kY0.html
@twisfxf
@twisfxf Год назад
You domain admin????
@twisfxf
@twisfxf Год назад
Are you domain hacker
Далее
Kali NetHunter WiFi Hacking
0:59
Просмотров 22 млн
Send this to an artist… 😉 #shortsart
00:19
Просмотров 3,6 млн
a Hacker's Backdoor: Service Control Manager
17:49
Просмотров 91 тыс.
Active Directory Enumeration Walkthrough
30:27
Просмотров 19 тыс.
Hacking Common AD Misconfigurations
33:13
Просмотров 18 тыс.
PowerShell Hacking
8:42
Просмотров 70 тыс.
How Hackers Move Through Networks (with Ligolo)
20:01
Просмотров 256 тыс.
PetitPotam NTLM Relay Attack | Threat SnapShot
6:29
Просмотров 4,3 тыс.
subdomain takeover (stealing websites)
8:37
Просмотров 195 тыс.