Тёмный

Real World Windows Pentest Tutorial (demos of Top 5 Active Directory hacks) 

David Bombal
Подписаться 2,5 млн
Просмотров 85 тыс.
50% 1

A big shoutout to TCM Security for sponsoring this video. Register now to receive a 50% discount on your first month at the TCM Security Academy, potentially making your most significant step toward a career in ethical hacking. Go here: davidbombal.wiki/3vQsqWm
// TCM Security SOCIAL//
LinkedIn : / tcm-security-inc
Twitter : / tcmsecurity
RU-vid (The Cyber Mentor): / thecybermentor
Discord: / discord
Instagram: / tcmsecurity
Facebook: / tcmsecure
TikTok: / tcmsecurity
Academy Website: academy.tcm-sec.com/
TCM Certifications: certifications.tcm-sec.com/
Discord: / discord
Website: tcm-sec.com/
Breach Point Website: breachpoint.com/
// Heath Adam’s SOCIAL //
LinkedIn: / heathadams
// Resources REFERENCE //
How to build and active directory hacking lab online: • How to Build an Active...
// David's SOCIAL //
Discord: / discord
X: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
RU-vid: / @davidbombal
// MY STUFF //
www.amazon.com/shop/davidbombal
// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
// MENU //
00:00 - Introduction
01:30 - Labs Options
03:03 - How Do The Labs Work?
04:32 - Where Should You Start?
07:25 - TCM Certifications
09:40 - LLMNR Poisining
13:02 - Lab Example #1 (LLMNR Poisoning)
20:15 - Best Defences
21:01 - LLMNR: Mitigation
23:17 - SMB Relay
27:07 - Lab Example #2 (SMB Relay)
39:43 - When To Run Pentest
41:01 - Is Shell Popping Necessary?
43:43 - Why You Should Have A Pentest
46:09 - SMB Relay Mitigation
48:18 - Lazy Security
49:27 - Favourite Password Manager
50:00 - Gaining Shell Access
51:37 - Is IPv6 Common?
56:08 - Should You Disable IPv6?
57:04 - Do Large Organizations Use IPv6 Properly?
57:33 - Lab Example #3 (IPv6)
01:02:04 - As Administrator
01:06:21 - Pentests Are Important
01:07:30 - IPv6 Mitigation
01:09:56 - Pass The Password / Pass The Hash
01:14:00 - The CME DB
01:14:32 - Lab Example #4 (The CME DB)
01:19:15 - Pass The Hash / Pass the Password Mitigation
01:20:12 - Real World VS CTFs
01:21:35 - Kerberoasting
01:24:11 - Lab Example #5 (Kerberoasting)
01:26:38 - Kerberoasting Mitigation
01:27:50 - Are Window's 'Default Settings' Safe?
01:28:53 - Reach Out to TCM Security
01:29:16 - Real Life Pentest Case Studies
01:35:18 - Lab VS Real World
01:37:15 - How To Access The Internal Network
01:39:30 - Where To Get Started
01:41:11 - Conclusion
01:41:46 - Outro
pentest
pentester
hack
hacker
hacking
ethical hacking
ethical hacker course
ethical hacker
windows ad hacking
microsoft windows
microsoft windows hack
windows 11 hack
windows 11 hacking
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
Disclaimer: This video is for educational purposes only.
#hacker #pentester #microsoft

Наука

Опубликовано:

 

30 май 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 116   
@davidbombal
@davidbombal Месяц назад
A big shoutout to TCM Security for sponsoring this video. Register now to receive a 50% discount on your first month at the TCM Security Academy, potentially making your most significant step toward a career in ethical hacking. Go here: davidbombal.wiki/3vQsqWm // TCM Security SOCIAL// LinkedIn : www.linkedin.com/company/tcm-security-inc/ Twitter : twitter.com/TCMSecurity RU-vid (The Cyber Mentor): ru-vid.com Discord: discord.com/invite/tcm Instagram: instagram.com/tcmsecurity/ Facebook: facebook.com/tcmsecure/ TikTok: www.tiktok.com/@tcmsecurity Academy Website: academy.tcm-sec.com/ TCM Certifications: certifications.tcm-sec.com/ Discord: discord.com/invite/tcm Website: tcm-sec.com/ Breach Point Website: breachpoint.com/ // Heath Adam’s SOCIAL // LinkedIn: www.linkedin.com/in/heathadams/ // Resources REFERENCE // How to build and active directory hacking lab online: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-xftEuVQ7kY0.html // David's SOCIAL // Discord: discord.com/invite/usKSyzb X: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal RU-vid: www.youtube.com/@davidbombal // MY STUFF // www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com // MENU // 00:00 - Introduction 01:30 - Labs Options 03:03 - How Do The Labs Work? 04:32 - Where Should You Start? 07:25 - TCM Certifications 09:40 - LLMNR Poisining 13:02 - Lab Example #1 (LLMNR Poisoning) 20:15 - Best Defences 21:01 - LLMNR: Mitigation 23:17 - SMB Relay 27:07 - Lab Example #2 (SMB Relay) 39:43 - When To Run Pentest 41:01 - Is Shell Popping Necessary? 43:43 - Why You Should Have A Pentest 46:09 - SMB Relay Mitigation 48:18 - Lazy Security 49:27 - Favourite Password Manager 50:00 - Gaining Shell Access 51:37 - Is IPv6 Common? 56:08 - Should You Disable IPv6? 57:04 - Do Large Organizations Use IPv6 Properly? 57:33 - Lab Example #3 (IPv6) 01:02:04 - As Administrator 01:06:21 - Pentests Are Important 01:07:30 - IPv6 Mitigation 01:09:56 - Pass The Password / Pass The Hash 01:14:00 - The CME DB 01:14:32 - Lab Example #4 (The CME DB) 01:19:15 - Pass The Hash / Pass the Password Mitigation 01:20:12 - Real World VS CTFs 01:21:35 - Kerberoasting 01:24:11 - Lab Example #5 (Kerberoasting) 01:26:38 - Kerberoasting Mitigation 01:27:50 - Are Window's 'Default Settings' Safe? 01:28:53 - Reach Out to TCM Security 01:29:16 - Real Life Pentest Case Studies 01:35:18 - Lab VS Real World 01:37:15 - How To Access The Internal Network 01:39:30 - Where To Get Started 01:41:11 - Conclusion 01:41:46 - Outro pentest pentester hack hacker hacking ethical hacking ethical hacker course ethical hacker windows ad hacking microsoft windows microsoft windows hack windows 11 hack windows 11 hacking Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only. #hacker #pentester #microsoft
@smileetv1633
@smileetv1633 28 дней назад
Mr david i want to know how to do it please.. How can i contack you?
@hectorMcaudillo
@hectorMcaudillo 23 дня назад
I'm getting another 8 gb ram on my laptop so I can start working with labs, I'm currently enrolled as a TCM student, I already knew about TCM and its CEO but was ur recommendation and OTW videos who made start on my journey officially, thank you all so much for bring high quality content to us
@mikkio5371
@mikkio5371 Месяц назад
David Bombal .king of online IT personnel. There are other professionals like him ,but he tops social media space on tech matters .
@davidbombal
@davidbombal Месяц назад
Thank you! I appreciate that :)
@dustinhxc
@dustinhxc 8 дней назад
Such a pleasure to see Heath presenting AD Real World Methodology on your channel David! This was such a treat!! 🎉❤
@EliteBuildingCompany
@EliteBuildingCompany Месяц назад
Cyber mentor is an excellent teacher and provides a lot of his older courses for free on his channel. It doesn't include everything from the paid version, but it's a great place to start. I ended up taking his advice and going back to the basics doing compTIA stuff as i wasn't a computer guy really before i gained an interest in hacking, and i'm glad i did otherwise i wouldn't have had a chance to sit with uncle Mike Myers for a week or two. Cheers for the interviews, i enjoy both TCM and Braxman, both legends.
@BatSaLo1
@BatSaLo1 Месяц назад
Please bring OTW to your next video
@supertelecomguy
@supertelecomguy Месяц назад
Very useful. Explains difference between pen testing & red teaming with practical senarios & hands on AD penetration demos !
@davidbombal
@davidbombal Месяц назад
It was great presentations and demos from Heath :)
@bechararizk7245
@bechararizk7245 29 дней назад
Thanks for the video! I recently finished taking a course at university about advanced ethical hacking and it contained a lot of stuff about Active Directory and this video helped in reviewing for my final exam :)
@RR-vy7jd
@RR-vy7jd Месяц назад
One of the best interview with great hands on demos and most important real world cases. Love it
@martin-hollingsworth
@martin-hollingsworth Месяц назад
It's such a great thing how everyone comes together now. Love to see it guys ❤
@aldo_trujillo
@aldo_trujillo Месяц назад
While everyone else waited for Avengers: Endgame, I patiently waited for this episode! You both are awesome!
@Goodwin454
@Goodwin454 Месяц назад
David you the boss , I learnt so many things from your channel , I can't believe the internet looks like without your channel , thank you so very much .
@davidbombal
@davidbombal Месяц назад
Thank you :)
@smzaman111
@smzaman111 28 дней назад
I'm thrilled to see two of my favorite people together on one platform! David, I've been asking you to bring Heath onto your channel for almost a year, and I'm so grateful you made it happen. Thank you for creating this video with him and for promoting TCMSecurity-it's one of my top training platforms. I make sure not to miss any of your videos or reels because your content is so inspiring. Thanks to your motivation, I finally landed a job in cybersecurity after a long struggle.
@dxlsvy
@dxlsvy Месяц назад
I'm passionate about IT because every day I learn new things, or better ways to perform the tasks I do.
@Newyorkkev
@Newyorkkev Месяц назад
I always end up down an educational rabbit hole after your videos. Thanks David.
@Agent_Orange_Peel
@Agent_Orange_Peel Месяц назад
Long video but totally worth it. Great video. TCM is awesome.
@davidbombal
@davidbombal Месяц назад
Glad you enjoyed it!
@harkonb
@harkonb 28 дней назад
Just Amazing! thank you David and Heath!
@tehbarbour
@tehbarbour Месяц назад
Thank you so much! This is such a great interview/training. I have been reborn🙆🙋‍♂️
@smzaman111
@smzaman111 Месяц назад
Thank you David for bringing Heath into your channel. So love to see you both together. Not sure you remember but I requested for Heath to see in your channel a year back. So happy to see you both.
@davidbombal
@davidbombal Месяц назад
Great to have Heath on the channel! Many of you requested that I invite Heath - very glad that we managed to get him on :)
@shanyatate1600
@shanyatate1600 28 дней назад
I love your network mane, its amazing. Thanks for all the gems.
@peterwaweru3795
@peterwaweru3795 Месяц назад
I like it, it's a very informative video especially for anyone with aspirations to be a pentester.
@Riznyrizy
@Riznyrizy Месяц назад
Thanks David, Most waited
@davidbombal
@davidbombal Месяц назад
You're welcome!
@STup-pid72
@STup-pid72 Месяц назад
Two legends in one frame!!
@davidbombal
@davidbombal Месяц назад
Great to have Heath on the channel!
@Scientific_minds.
@Scientific_minds. Месяц назад
Sir David bombol you made my day by inviting one of my best legend Mentor in my 6 years of journey.. Heath Adam
@Richard-fk7gy
@Richard-fk7gy 23 дня назад
Nice content and again its a demonstration how you can prevent attacks with network security technics easily by implementing ipv6 ra guard, micro segmentation or zerotrust concepts
@Abduselam.m
@Abduselam.m Месяц назад
Very important topic Thanks so much David
@davidbombal
@davidbombal Месяц назад
You're welcome!
@cherriagana
@cherriagana Месяц назад
Best way to hack many company's would be to get in as a cleaning lady/guy and pick all the post-it's from the screens containing usernames and passwords xD
@Bjeurn1990
@Bjeurn1990 24 дня назад
Great content!
@Abc-sl1nf
@Abc-sl1nf Месяц назад
I take his course! Great!
@findinggreatness
@findinggreatness Месяц назад
I have a question if i wanted to start learning this and i can barely send email how, what, and where would I start my journey? I must gain this knowledge I'm really intrigued and want to learn how to write contract for nft and building trading bots algorithmic binary i believe that it is called
@majiddehbi9186
@majiddehbi9186 Месяц назад
thanks david I aready follow him great topics
@davidbombal
@davidbombal Месяц назад
You're welcome! I hope you enjoyed the video :)
@laurojimenez9541
@laurojimenez9541 Месяц назад
David do you have a video on what to do after you set up kali Linux. I’m guessing when you end a threat you just exit kali. New to this and love your videos
@memem1792
@memem1792 Месяц назад
love it .thanks fot the video
@davidbombal
@davidbombal Месяц назад
You're welcome! Glad you enjoyed it :)
@woodenstick3517
@woodenstick3517 Месяц назад
Good content! It would be good idea for the next video to have Alexis Ahmed also and talk about eJPT.
@aqsa-go6pw
@aqsa-go6pw 29 дней назад
When stealing a WPA2 hash from a packet, why do you need to use brute force to find out the original password instead of just sending the router the hash itself and connect with it to the router?
@Richard-fk7gy
@Richard-fk7gy 23 дня назад
Because the hash you captured is a dynamically calculated session key on both sides derived from the not transmitted wpa2-psk known on both sites.
@wowitsrami2393
@wowitsrami2393 Месяц назад
ROCK YOU!!
@jydemash
@jydemash 27 дней назад
I wonder if the NTLM v2 poison attack would work against ADFS w MFA Enabled?
@cyberdevil657
@cyberdevil657 Месяц назад
Nice :D i hope i can get hired one day
@Jabez-kc6hw
@Jabez-kc6hw Месяц назад
You really great when i grow up I want to be like you
@davidbombal
@davidbombal Месяц назад
Heath is amazing!
@dtitan1993
@dtitan1993 Месяц назад
How can you disable Netbios via GPO or Powershell and not through the Gui?
@smzaman111
@smzaman111 13 дней назад
Hello, David, Like to see type1 vs type2 hypervisor pros and cons for home hacking lab.
@csb21jb
@csb21jb Месяц назад
Go get your PNPT... By far the best initial training that you're going to get on the market for the price point.
@aga1nstall0dds
@aga1nstall0dds Месяц назад
The Cyber Mentor!!!
@davidbombal
@davidbombal Месяц назад
He's here!
@gamereditor59ner22
@gamereditor59ner22 Месяц назад
Things got interesting! Thank you!
@davidbombal
@davidbombal Месяц назад
Glad to hear that!
@savagepro9060
@savagepro9060 Месяц назад
Top 5 Microsoft Windows AD Hacks ----->> I thought this was about ad-blocks😂
@davidbombal
@davidbombal Месяц назад
lol
@fazalahmad213
@fazalahmad213 Месяц назад
😂😂😂
@Muhammad_Karim709
@Muhammad_Karim709 Месяц назад
It is easy but u need revanced RU-vid buttttt u must take the risk:)
@aquatrax123
@aquatrax123 Месяц назад
How do you handle co-workers that are not onboard with this? I deal with admins that log every device/printer/random phone with domain admin privileges accounts. I tried handing out smart cards to mitigate this but they just don't care.
@tonyvelasquez6776
@tonyvelasquez6776 Месяц назад
You could have a "breach" wink wink to show them how stupid they are. Sounds like getting DA in your environment would be extremely quick. Let me know if you need a pentest!
@harrylumsdon6773
@harrylumsdon6773 Месяц назад
Cyber mentor!!
@fractalzoomgoggles
@fractalzoomgoggles Месяц назад
Can anyone tell me if there's a way for a hacker to install any type of software on my PC via Teamviewer session, without me knowing? What can be done by them to my PC and how can I detect malicious software that is not detected by MS essentials or antivirus software? I could not find anything on Task Manager. (things like keyloggers or stealing files etc) thank you
@tonyvelasquez6776
@tonyvelasquez6776 Месяц назад
It's extremely simple to do file transfers via TeamViewer. Hopefully you're not asking this because of the fake Microsoft support scams. If so, depending on the complexity of the operation, there's close to zero chance that you, a person that's totally inexperienced in computer forensics, to find any malware, c2 beacons, etc. At that point your best option is to quarantine the files you need, and then completely reinstall windows, delete everything else.
@propolipropoli
@propolipropoli Месяц назад
Very very intresting
@slybandit8117
@slybandit8117 Месяц назад
Should check out John Hammond's video about SCF files and how they, if crafted to do so, will echo the username and NTLM Hash of the user
@iTmE24_7
@iTmE24_7 Месяц назад
Waiting for it
@TheWalrus_45
@TheWalrus_45 Месяц назад
What version of windows is he using for these?
@abualis1178
@abualis1178 Месяц назад
can somoeone advice or share the link for rockyou2021 ( a clean link plz)
@GiC7
@GiC7 Месяц назад
Great lesson David, do you have a video or can you make one, so we can check or systems that they are in a protected mode against hacking? Thanks in advance. Gic.
@taiquangong9912
@taiquangong9912 Месяц назад
This was a good video. As I approach hacking, I still fall into that whirlpool of feel like, I am lacking yet I have had done Help Desk roles and earned certs and a degree, In pursuing the hacking field, is this a normsl feeling?
@tonyvelasquez6776
@tonyvelasquez6776 Месяц назад
Hi quang, yes, just make sure that you're on the right side (america)
@hectorMcaudillo
@hectorMcaudillo 26 дней назад
i understand these kind of attacks are performed within the network, so from outside localnetwork, are they possible?
@Richard-fk7gy
@Richard-fk7gy 23 дня назад
Only possible if you get remote control over an infected client onsite.
@hectorMcaudillo
@hectorMcaudillo 23 дня назад
@@Richard-fk7gy those few words explained to me alot, thank you man
@woritsez
@woritsez Месяц назад
hold on a minute.. i'm already knee deep into his 5 hour and a bit long vid on this. i need more hours in my days
@BatSaLo1
@BatSaLo1 Месяц назад
Please bring OTW to your next video
@00Jimmy00
@00Jimmy00 24 дня назад
all this examples that are demonstrated on this channel are 90-95% near real life examples so, for learning and demonstration purpose there are great but experience pen tester knows that 5-10% is in details and usualy there is lot of other layers of security that will disitngvish between lab and real world env
@centuryconsultingfirm2141
@centuryconsultingfirm2141 Месяц назад
Welcome
@davidbombal
@davidbombal Месяц назад
Welcome!
@xProsek
@xProsek Месяц назад
14:59 I can't agree about #cat in VM I can eaisly have GPU and INTERNAL WIFI card on my kali VM Cmon KVM and QEMU isn't that hard But I do understant why You prefer to tell not to do it like that
@diogo7403
@diogo7403 Месяц назад
Have you a discount for Tommy Hilfiger shop? Many thanks. 😂
@davidbombal
@davidbombal Месяц назад
Unfortunately not... but they should give me an affiliate link 😂
@Haroon_abbasi
@Haroon_abbasi Месяц назад
U guys will never figure out why David replied '?' to this
@davidbombal
@davidbombal Месяц назад
?
@savagepro9060
@savagepro9060 Месяц назад
@@davidbombal hahahahahaaaaaaaaaaaaaaaaaaaaaaa
@frankcastle5737
@frankcastle5737 Месяц назад
Meh, cant hack anyone without electricity. Thats right, wifi greatest weakness😂😂
@carsonjamesiv2512
@carsonjamesiv2512 Месяц назад
😀👍
@musicvedio9293
@musicvedio9293 28 дней назад
Sir how to install auto head aim hack in game like free fire plz
@JoddeyTktk
@JoddeyTktk Месяц назад
Sir hello i have seen ur vid of using termux in phone i also wants to hack insta accounts please help me ❤
@shreyasnarsinge2009
@shreyasnarsinge2009 Месяц назад
LOVED YOUR VIDEOS ,INFORMATIVE IN IN THIS NEW ERA .THANKS .PLS MAKE VID ON KALI Linux 2024.1 INSTALLATION AND DEMOS OR TUTORIALS WITH TIPS ,(FROM INDIA)
@khanabdulmuhammad5625
@khanabdulmuhammad5625 Месяц назад
1sttttttttttttt
@davidbombal
@davidbombal Месяц назад
Very close!
@modyt3306
@modyt3306 Месяц назад
Helo
@davidbombal
@davidbombal Месяц назад
Hello!
@yournetfaster
@yournetfaster Месяц назад
😂
@sk000ks
@sk000ks Месяц назад
I know that a lot of people will disagree with me, but I have to say, Your video are too long.
@davidbombal
@davidbombal Месяц назад
This video has 5 real world hacks and best practices. Do you prefer seeing just one per video?
@lucmarrouche71
@lucmarrouche71 Месяц назад
His videos are actually not long enough, they are not only amazing, valuable and they go by fast because they are awesome, maybe this domain isnt your passion
@fokyewtoob8835
@fokyewtoob8835 Месяц назад
I mean you don’t have to consume the entire video in one sitting. The information is valuable I don’t see why a longer video is an issue if you’re actually trying to learn something especially complex practices like AD hacking
@zakb.7108
@zakb.7108 Месяц назад
Disagree. Very good way to learn for a specific subject.
@cpuuk
@cpuuk Месяц назад
For anyone who thinks that using an "easy" password hash in this demonstration isn't real life, take it from me, users use easy passwords ALL the time. Ah yes, NTDS... protect that with your life... looking at you Sentinel-1 ¬_¬
@davidbombal
@davidbombal Месяц назад
Great comment - thanks for sharing!
@hollywoodhank591
@hollywoodhank591 Месяц назад
Thanks to you All!
@romijullaskar1797
@romijullaskar1797 Месяц назад
Why nmap is not displaying " Host Script Results" ? nmap -p445 --script=smb2-security-mode.nse 192.168.34.35 -Pn
@Scientific_minds.
@Scientific_minds. Месяц назад
Sir David bombol you made my day by inviting one of my best legend Mentor in my 6 years of journey.. Heath Adam
@davidbombal
@davidbombal Месяц назад
Fantastic to have the amazing Heath on the channel!
Далее
Hacking Tools (with demos) that you need to learn in 2024
1:27:34
САМЫЕ ТУПЫЕ МАЖОРЫ С ПАТРИКОВ
33:19
Попили кофе 😁
00:11
Просмотров 12 тыс.
The Worlds Most Powerfull Batteries !
00:48
Просмотров 7 млн
host ALL your AI locally
24:20
Просмотров 622 тыс.
Hacking Windows 11 SE
15:13
Просмотров 112 тыс.
The new AI Cyber Defense  you need to know about
37:47
Просмотров 164 тыс.
Apple watch hidden camera
0:34
Просмотров 50 млн