Тёмный

Impacket GetUserSPNs & Kerberoasting Explained 

VbScrub
Подписаться 11 тыс.
Просмотров 27 тыс.
50% 1

Опубликовано:

 

3 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 24   
@roymisgbs
@roymisgbs 4 года назад
that moment when you finally find your true teacher .. the one who has all the answers you were looking for. Thnks a bunch .. subscription guaranteed for enthusiasts
@seb1190
@seb1190 3 года назад
You are so good at explaining complex things in a simple manner! Excellent videos ! Thank you.
@MygenteTV
@MygenteTV Год назад
I did everthing on the OSCP AD section to learn AD and couldn't do it. after watching this video I learned everything. Thank you, I sub. Dont stop these videos
@jondo-vh8tx
@jondo-vh8tx Год назад
Absolute best description covering this matter. very well done
@brettnieman3453
@brettnieman3453 4 года назад
Thanks so much! Great video as always. Please keep up the Active Directory -- there's not enough good content for it.
@vbscrub
@vbscrub 4 года назад
will do my best! thanks
@richardjones9598
@richardjones9598 4 года назад
Animal, I love how well and thoroughly you describe things. Thank you so so much brother :)
@gelzki
@gelzki 2 года назад
This is one of the best explanations I found. Thanks man
@alexwall7204
@alexwall7204 3 года назад
Very thorough and high-quality video, thank you!
@user-bc3ww
@user-bc3ww 4 года назад
Great videos! Keep it up, learning loads about the reasons why things work.
@ElieHaykal
@ElieHaykal 3 года назад
Great content and delivery. Thumbs up!
@eed5278
@eed5278 4 года назад
Amazing video, only quality content!
@KrizyzZ00
@KrizyzZ00 4 года назад
Well explained, Thanks
@Fr0stii9
@Fr0stii9 3 года назад
Well explained ;) thanks
@BbY1231
@BbY1231 2 года назад
Scrambled HTB kicking my ass rn
@lifeless8700
@lifeless8700 2 года назад
_(Well I have a question)_ The TGS ticket (which holds a bunch of data) that we request is encrypted with the servers password (a.k.a key) then how are we able to decrypt ticket with the hashcat (as it decrypt the hashes) and cracking the ticket which doesnot even hold the password of the serve as the ticket was only encrypted with the servers password ?? I don't understand it at all. I have created the active directory server on pc and worked on it and it works but I am highly confused. *Please any kind of answers would be highly appreciated*
@ArkanoidGaming
@ArkanoidGaming 4 года назад
Can you create a video on setting up labs or vulnerable VMs for practise , be it AD Environment , linux , or normal windows etc please?
@RyanBess
@RyanBess 4 года назад
Disable RC4 in your environment if possible.
@magnfiyerlmoro3301
@magnfiyerlmoro3301 3 года назад
doesnt work for a user list dont know why
@robinhood3841
@robinhood3841 2 года назад
So based on what you said, This attack is more realistic than AS-REP Roasting isn't?
@vbscrub
@vbscrub 2 года назад
yeah much more
@DHIRAL2908
@DHIRAL2908 4 года назад
Hi Vb, Can you please explain tools like Apache Directory Studio,etc for ldap queries in GUI? I tried it with one of your machine, but cannot get it to execute a query. A simple tutorial would be useful!🙂
@vbscrub
@vbscrub 4 года назад
I've never used Apache Directory Studio but really depends on exactly what you're doing and what the error is that you're getting
@DHIRAL2908
@DHIRAL2908 4 года назад
@@vbscrub I had to get to root on Cas****, so I wanted to execute a query for AD R* Bi* which worked perfectly in Powershell. But in ADS, I didn't find any query option, so I thought searching would do it.... I even found the AD R* Bi* but not the T.user or anything... Anyways if you have any recommendations on GUI ldap tool, please let me know 🙂
Далее
GetNPUsers & Kerberos Pre-Auth Explained
21:06
Просмотров 19 тыс.
Kerberos Explained (In 3 Levels Of Detail)
41:42
Просмотров 53 тыс.
Airpod Through Glass Trick! 😱 #shorts
00:19
Просмотров 2,7 млн
Kerberos Silver Ticket Attack Explained
20:20
Просмотров 15 тыс.
OSCP Guide to Kerberoasting - Active Directory
18:07
Просмотров 10 тыс.
Attacking Active Directory - Kerberoasting
13:22
Просмотров 38 тыс.
DC Sync Attacks With Secretsdump.py
20:25
Просмотров 17 тыс.
Getting Passwords When Kerberos Pre-Auth IS Enabled
12:38
Kerberos Authentication Explained | A deep dive
16:52
Просмотров 346 тыс.
Kerberos Golden Ticket Attack Explained
14:24
Просмотров 41 тыс.
Kerberos Delegation and Protocol Transition
13:27
Просмотров 16 тыс.
Airpod Through Glass Trick! 😱 #shorts
00:19
Просмотров 2,7 млн