Active Directory Basics For CTF Players

  Рет қаралды 28,785

VbScrub

VbScrub

Күн бұрын

This video is just to lay the foundations for future videos really. Nothing exciting or ground breaking here, but it explains a lot of the fundamental AD/LDAP concepts you'll want to understand to make use of various utilities used in CTF machines. See pinned comment for timestamps.
AD Permissions Reporter: cjwdev.com/Software/ADPermissi...
My blog: vbscrub.com
HTB: hackthebox.eu
Intro: 00:00
AD/LDAP/DS definition: 2:33
Installing AD: 4:02
Forests: 5:30
Global Catalog: 6:05
Domain functional levels: 6:48
Local account migration: 8:08
Viewing the contents of a domain: 8:58
FSMO roles: 11:06
Creating a new user: 12:51
Viewing user account properties: 13:29
Constructing distinguished names: 15:35
Computer accounts: 21:03
Groups: 24:17
SIDs and RIDs: 27:55
LDAP queries: 30:05
LDAP attributes: 34:07
Group policy: 35:39
AD permissions: 44:17

Пікірлер: 57
@vbscrub
@vbscrub 4 жыл бұрын
Topics covered: 0:48 AD/LDAP/DS definition: 2:33 Installing AD: 4:02 Forests: 5:30 Global Catalog: 6:05 Domain functional levels: 6:48 Local account migration: 8:08 Viewing the contents of a domain: 8:58 FSMO roles: 11:06 Creating a new user: 12:51 Viewing user account properties: 13:29 Constructing distinguished names: 15:35 Computer accounts: 21:03 Groups: 24:17 SIDs and RIDs: 27:55 LDAP queries: 30:05 LDAP attributes: 34:07 Group policy: 35:39 AD permissions: 44:17
@akashpandey6470
@akashpandey6470 2 жыл бұрын
Hey man i just need a help on how to start pentesting windows. I am good at linux but weak at windows. Unable to perform anything. Kindly help
@SoufianeTahiri
@SoufianeTahiri Жыл бұрын
No doubt the most compact and helpful video on the whole internet
@ayodub
@ayodub 3 жыл бұрын
Your channel looks like a hidden gem
@sidahmed5784
@sidahmed5784 4 жыл бұрын
35:49 "Let's make this a little bit bigger" (That's what she said) Excellent tutorial by the way, I really enjoyed and learned a lot from it.
@flo97ist
@flo97ist 4 жыл бұрын
I havent seen a ad Tutorial yet that was so in point, great work once again!
@vbscrub
@vbscrub 4 жыл бұрын
thanks!
@manikeshtechtube4490
@manikeshtechtube4490 3 жыл бұрын
This is probably gold mine
@issuinoyume85
@issuinoyume85 3 жыл бұрын
I work in a help desk role and work with AD pretty frequently with basic stuff and I am currently studying pentesting. This is without a doubt the most important video I've ever watched. It really just ties together all the gaps that I had from how compartmentalized the roles are within AD. Thank you very much.
@christianv258
@christianv258 4 жыл бұрын
Awesome. Extremely useful. You basically summed up almost everything I know about AD in this video. I've read a lot of Microsoft Docs but sometimes they just don't explain it in a very good way. Will definitely watch every video you release.
@lesleybw
@lesleybw 4 жыл бұрын
Really appreciated the video man. I’m pretty glad I came across this now cos I’m sure I’ll need this knowledge for this OSCP exam I’m trying to take end of the year. I’m looking forward to the other videos where you’ll be going deeper on most of the stuff covered on here from a more pentest perspective and not just a general overview perspective like this video was,and please try to playlist the videos into a single list so they are easier to find as you release them cos I’m sure I’ll be revisiting these to refresh my memory with time.
@nareshkaushik7117
@nareshkaushik7117 4 жыл бұрын
Probably the most needed tutorial on KZbin. Thanks a lot.
@chrislyonm
@chrislyonm 3 жыл бұрын
Wow. This was the best explanation I could find of AD after days of looking for information. Super helpful, thanks so much!
@gelzki5632
@gelzki5632 Жыл бұрын
Thanks for this tutorial on the basics of active directory. This is super helpful and the way you explain things were so clear. This made me understand much better compared to the other videos I watched. Thanks man
@SP-hz5tp
@SP-hz5tp 4 жыл бұрын
Great video thanks for sharing. Learned some interesting new things and had a good refresher on some already known stuff. Keep it up!
@kkmanos4201
@kkmanos4201 4 жыл бұрын
These were really helpful, keep up the great content. Massive respect for creating the Nest htb.
@vbscrub
@vbscrub 4 жыл бұрын
Will do, thanks! Also I've got another HTB box being released later this month ;)
@MohdAnees-rv7te
@MohdAnees-rv7te Жыл бұрын
One of the best video on AD basics ❤
@RinaIdy
@RinaIdy 4 жыл бұрын
Thank you so much for this. Your tutorials are highly interesting and informative. For someone like me who usually sleeps in lectures, I was surprised to find myself 100% engaged and paying attention - and before I know it I have finished the entire video, being more confident about AD. :) Would love to learn more from you! Please keep it up
@vbscrub
@vbscrub 4 жыл бұрын
Thanks, glad you stayed awake haha
@d3thdrive
@d3thdrive 4 жыл бұрын
Really appreciate this. Trying my hand at pentesting and really needed a refresher on AD. Didn't realize how much I sucked at it haha.
@vbscrub
@vbscrub 4 жыл бұрын
no worries, glad it helped :)
@DHIRAL2908
@DHIRAL2908 4 жыл бұрын
Tysm! It really helps on windows machines!!!
@bonesseben5682
@bonesseben5682 2 жыл бұрын
This video is a hidden jewel. Thank you so much.
@joelpeter4050
@joelpeter4050 3 жыл бұрын
My Brother you just got a SUB bro you are very underrated you should deserve more much more!!! i had confusions in many things you just cleared it all Thank you soo much!!!!
@getoutmore
@getoutmore 2 жыл бұрын
Great Video. Really helpful and straight to the Point 👍👌
@georgewang8896
@georgewang8896 2 жыл бұрын
Excellent explanation. I learned lot from this video
@socat9311
@socat9311 2 жыл бұрын
Tried CRTP but will retake it - too soon. Awesome vid, needed a complete "from scratch". Top notch
@xbaleks4609
@xbaleks4609 Жыл бұрын
did you take CRTP ? if yes, can you please provide suggestions, recommandations and everything that i should take ! Thanks !
@ibrahimalnafisi432
@ibrahimalnafisi432 3 жыл бұрын
Great Video!
@fahmi7747
@fahmi7747 4 жыл бұрын
dayumm, this is gold!
@freestylebeginner
@freestylebeginner 4 жыл бұрын
Absolute gold
@OthmanAlikhan
@OthmanAlikhan 3 жыл бұрын
Thanks for the video, it was very helpful =)
@yasserd0153
@yasserd0153 4 жыл бұрын
Very Helpful video
@lesleybw
@lesleybw 4 жыл бұрын
You explained SIDs very well for me. I did understand what they were but I didn’t have that much detail about them being identifiers for anything with permissions. Kinda like a local DNS service but instead of IPs to hostnames,it’s SIDs to CNs 💯
@vbscrub
@vbscrub 4 жыл бұрын
Yup, SIDs are all that ever actually gets referenced in permissions but when a program wants to show them it can call the LookupSid and LookupAccountname windows APIs to translate between them
@lesleybw
@lesleybw 4 жыл бұрын
Thanks for clearing that up.
@Philbertsroom
@Philbertsroom 2 жыл бұрын
Great video :)
@robin4046
@robin4046 2 жыл бұрын
Thanks a lot!!
@gpppp910
@gpppp910 4 жыл бұрын
Good stuff , thank you
@prive_ik_ben_wie_ik_ben
@prive_ik_ben_wie_ik_ben 4 жыл бұрын
thx u so mutch! keep it going!
@cyberpirate007
@cyberpirate007 2 жыл бұрын
Holy Moly! Fu*kkkkkkkk Dude!! This is Exactly what i was searching for!!
@anirudhnarayanan7889
@anirudhnarayanan7889 4 жыл бұрын
Thank you so much
@adamchovanec5010
@adamchovanec5010 4 жыл бұрын
thank you
@ca7986
@ca7986 3 жыл бұрын
❤️👌
@tejascocord
@tejascocord 3 жыл бұрын
Does net user /domain generates ldap query in the backend?
@MrJasonPlayz
@MrJasonPlayz 4 жыл бұрын
Hi @VbScrub ! I am having a small problem making a "run as" script using powershell to run as another user (if I found creds as them for example). I have got a secureString $Cred variable (user2) and I try to use it from user1 as follows: "Invoke-Command -Computer $computer -Credential $creds -ScriptBlock {whoami} -Authentication Kerberos however I keep getting "Access is denied" PsRemotingTransportException. This works when I do the above as administrator. (This is practice on a home lab)
@vbscrub
@vbscrub 4 жыл бұрын
Maybe the user just doesn't have permission to connect remotely with powershell? They need to be a member of the Remote Management Users group
@sdp00888
@sdp00888 Ай бұрын
Are you still going to do a video covering AD permissions?
@Clrscr112
@Clrscr112 2 жыл бұрын
Are you the same guy who does ChrisDrift YT channel? I knew your voice sounded familiar it almost drove me crazy
@6cylbmw
@6cylbmw 4 жыл бұрын
Great video! Any way I can contact you directly? I want to ask some questions which might refer to active boxes I have rooted.
@vbscrub
@vbscrub 4 жыл бұрын
if you're on HTB, send me a message on the forums there. Username is vbscrub
@6cylbmw
@6cylbmw 4 жыл бұрын
@@vbscrub I personally hate forum chat. Stopped using it
@jonathancsoy
@jonathancsoy 4 жыл бұрын
Can you pls make a video explaining how to bypass a WAF? please.
@vbscrub
@vbscrub 4 жыл бұрын
I've got no idea how to do that. I'm terrible at web stuff
@sid886
@sid886 4 жыл бұрын
I want to like this video but im not strong enough..
@netrunner1145
@netrunner1145 3 жыл бұрын
Really thanks, it really helps me but jesus christ speak a little more slowly
ИРИНА КАЙРАТОВНА - АЙДАХАР (БЕКА) [MV]
02:51
ГОСТ ENTERTAINMENT
Рет қаралды 15 МЛН
Alat Seru Penolong untuk Mimpi Indah Bayi!
00:31
Let's GLOW! Indonesian
Рет қаралды 15 МЛН
That's how money comes into our family
00:14
Mamasoboliha
Рет қаралды 9 МЛН
1 or 2?🐄
00:12
Kan Andrey
Рет қаралды 50 МЛН
Active Directory Basics : Tryhackme
42:29
stuffy24
Рет қаралды 10 М.
Kerberos Explained (In 3 Levels Of Detail)
41:42
VbScrub
Рет қаралды 49 М.
Understanding Active Directory and Group Policy
51:56
Kevin Brown
Рет қаралды 1,5 МЛН
Active Directory Domain Service Deep Dive
1:00:09
John Savill's Technical Training
Рет қаралды 66 М.
🔥 Active Directory Training for Beginners | Help Desk and Technical Support
25:58
Learn Microsoft Active Directory (ADDS) in 30mins
36:26
Andy Malone MVP
Рет қаралды 843 М.
Understanding UPN  in Active Directory
21:58
Mahdi Tehrani
Рет қаралды 11 М.
Windows Active Directory, how it works? Users, Permissions, Policies
24:02
TR19: Fun with LDAP and Kerberos: Attacking AD from non-Windows machines
59:06
TROOPERS IT Security Conference
Рет қаралды 26 М.
Attacking Active Directory - Kerberoasting
13:22
Conda
Рет қаралды 37 М.
ИРИНА КАЙРАТОВНА - АЙДАХАР (БЕКА) [MV]
02:51
ГОСТ ENTERTAINMENT
Рет қаралды 15 МЛН