Тёмный

OSCP Guide to Kerberoasting - Active Directory 

Elevate Cyber
Подписаться 23 тыс.
Просмотров 10 тыс.
50% 1

Развлечения

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 14   
@sunny_disposition
@sunny_disposition 4 месяца назад
7:20 in a real real red team scenario... red teams are not real adversaries hah. but i understood what you meant, red teams typically operate in real prod enterprise AD networks. they just aren't real bad guys. XD I appreciate the video for sure, thanks ElevateCyber
@0xrohit54
@0xrohit54 2 года назад
Yeah sir we need some AV Evasion videos..and more over this video was very useful...thank you sir🤩 I have one suggestion sir...your explanation is awesome...but can make some graphical explanation or ppt explanation of the theory concept so that it will very easy to understand well...
@elevatecyber5031
@elevatecyber5031 2 года назад
Thanks for the suggestion. I strongly agree. Going forward, I will be using more visuals.
@stanev123
@stanev123 2 года назад
Yep I would love to watch an AV evasion video for e.g. Passing windows defender
@elevatecyber5031
@elevatecyber5031 2 года назад
I look forward to making that one!
@zzsql
@zzsql 9 месяцев назад
Did the OffSec people give you talking points for you to include so that we have some sort of guidance on parts of the OSCP exam? I'm taking careful notes here but you deviate in a way, seemingly to include other things which makes me think this. Either way, thanks. This is good stuff. Also, yes! We'd like to see how to embed mimikatz using shelter into a known binary. May need that on the OSCP in 6 weeks.
@TalsonHacks
@TalsonHacks 2 года назад
Great info in this video. Thank you!
@fairchild9able
@fairchild9able 8 месяцев назад
Another wicked clip ! BIG RESPECT!
@PokemansTelly72
@PokemansTelly72 2 года назад
If you have already owned an account on the domain, uploading Rubeus and running it is also a valid way to kerberoast accounts. :)
@manyamnandeeshreddy6153
@manyamnandeeshreddy6153 2 года назад
I need the OSCP notes so badly, I am subscribed to the notes u have shared, but I am not getting any notes to my email. Can you please help on this?
@elevatecyber5031
@elevatecyber5031 2 года назад
Send me a DM on Discord ElevateCyber#7398 Again, they are my general pentesting notes. NOT OSCP notes
@vikassrivastava2058
@vikassrivastava2058 Год назад
Nicee
@lostInSocialMedia.
@lostInSocialMedia. 2 года назад
Which shell you are using.. ? In this video
@elevatecyber5031
@elevatecyber5031 2 года назад
OhMyZsh
Далее
How to Setup Bloodhound on Kali Linux
8:31
Просмотров 15 тыс.
AS-REP Roasting - AD For OSCP
20:09
Просмотров 6 тыс.
🛑самое главное в жизни!
00:11
Просмотров 67 тыс.
Active Directory for OSCP - First Steps
15:19
Просмотров 11 тыс.
Impacket GetUserSPNs & Kerberoasting Explained
18:58
Просмотров 26 тыс.
Red Team Tips: Kerberos Diamond Ticket
10:21
Просмотров 1,5 тыс.
This Active Directory Method Helped Me Pass OSCP
21:25
SANS Webcast: Kerberos & Attacks 101
46:38
Просмотров 27 тыс.
Is your PC hacked? RAM Forensics with Volatility
14:29
Просмотров 912 тыс.
Why VPNs are a WASTE of Your Money (usually…)
14:40
Kerberos Silver Ticket Attack Explained
20:20
Просмотров 15 тыс.
ОТКАЗАЛИ ТОРМОЗА #shorts
0:27
Просмотров 1,9 млн
КОТЯТА В ОПАСНОСТИ?#cat
0:36
Просмотров 2 млн