Active Directory OSCP Preparation Course 2022

  Рет қаралды 29,696

Ryan John

Ryan John

Күн бұрын

All my videos are for educational purposes with bug bounty hunters and penetration testers in mind KZbin don't take down my videos 😉
This is a course for cyber security - ethical hacking preparation course.
Please Subscribe
0:00 Intro
1:58 Pass the hash
5:32 SMB enumeration
10:45 NTLM hash
13:20 AD Port enum
20:46 Windows File Sharing
33:19 Windows priv esc resources
54:11 First Challenge Box
1:23:23 Kerberoasting
1:27:40 Box 2 Kerberosting
1:49:15 Final Challenge Box
This is not intermediate course. However, I recommend going through my beginner ethical hacker course first. You don’t NEED to but I will not be holding your hand to the same extent as I do in that course. If you are ready to attack AD I am going to assume you have at least a basic knowledge of penetration testing.

Пікірлер: 49
@that.03gt
@that.03gt 2 жыл бұрын
Bro. I swear in a year you're gonna have so many subscribers. You are very informative, intelligent helpful, and detailed but still to the point. Much love brother. Thank you so much for this video. I'm taking classes for my OSCP cert. You're a legend man, never let anyone put you down. I swear if you keep at this and don't quit, you will get so far with this. You might even make money on KZbin one day.
@that.03gt
@that.03gt 2 жыл бұрын
By the way, you have 420 views right now. lol
@ryan_phdsec
@ryan_phdsec 2 жыл бұрын
Thanks, I appreciate that! I told myself I was going to give the "KZbin" thing a try for at least a year and see what happens 🤷‍♂️
@emreybs2563
@emreybs2563 Жыл бұрын
His course in Udemy is also great. Thanks a lot dear Ryan. Hats off with respect.
@Mrx-dw4py
@Mrx-dw4py 9 ай бұрын
@Shaggidelic69 did you get the cert bro?
@wearegettingdumber...2263
@wearegettingdumber...2263 Жыл бұрын
Keep at this brother! Wonderful content and you are very good at teaching. Superb!
@dpsypher
@dpsypher Жыл бұрын
Keep up the good work homie! I'm going through the labs in preparation for the exam now.
@cndninja6528
@cndninja6528 Жыл бұрын
Thank you for your time and efforts. Keep up the great work
@mohammadrezaabbasi4841
@mohammadrezaabbasi4841 11 ай бұрын
Keep Going Man, Your content is amazing.
@dennisliu7268
@dennisliu7268 2 жыл бұрын
This is a great course.Thank you so much.
@BobBob-qm2bm
@BobBob-qm2bm 2 жыл бұрын
I'm also watching your complete ethical hacking video. Thank you!
@benjamin-qf4qm
@benjamin-qf4qm Жыл бұрын
Please keep up the fantastic work this is amazing
@CyberABE
@CyberABE Жыл бұрын
Great Video Thanks to explain all the passages it is very helpful!!
@JohnJohn-sf1df
@JohnJohn-sf1df 2 жыл бұрын
2nd comment! Thank you for the free course!
@sp3ct3r71
@sp3ct3r71 7 ай бұрын
after long time and saw u achived 100 subs.. pretty happy for u john.. keep going brother.
@AlexInshallah
@AlexInshallah 2 жыл бұрын
New Sub appreciate the info will be a continued watcher
@alyom6817
@alyom6817 2 жыл бұрын
Great content, keep it up, i subscribe.
@rolltidehero
@rolltidehero Жыл бұрын
This is great.. thank you!
@Jupiterxice
@Jupiterxice Жыл бұрын
Bruh you're awesome I am studying my oscp
@MygenteTV
@MygenteTV Жыл бұрын
thank you so much for what you are doing. I havent yet watch this video but the fact that you spent 2 hours making this. is the least we can do. I also subbbed and liked
@StrawHatSecurity
@StrawHatSecurity Жыл бұрын
More like 100 hrs for two hours of content. Thanks for all the work!
@MygenteTV
@MygenteTV Жыл бұрын
@@StrawHatSecurity oh yes, I know this, this is why this is so much about. Is only 2 hours after he spent many many more doing it
@jamespoda5621
@jamespoda5621 2 жыл бұрын
Nice I love the content
@Mrx-dw4py
@Mrx-dw4py 9 ай бұрын
Awesome..
@OfficialScragg
@OfficialScragg Жыл бұрын
Duuuude, that Psalms Geneva Commentary, Banner of Truth! Love to see it. Great to see a brother making cyber content. Great video, thanks for the help. Taking the OSCP exam on Wednesday, need all the help I can get, but I know, pass or fail, it's all to the glory of our God and Saviour Jesus Christ. Win humbly and lose with patient endurance.
@sandronelis5845
@sandronelis5845 Жыл бұрын
How did it go?
@OfficialScragg
@OfficialScragg Жыл бұрын
@@sandronelis5845 Passed with 80/100. Really stoked with the result. I handed in the report and got the result a day later on Christmas Eve. It was a great Christmas present.
@shba9300
@shba9300 Жыл бұрын
@@OfficialScragg Congratulations for the pass. What resources you used to practice like the tj null or tryhackme or hackthebox would like to know your path and how can I get better in AD this is my weakest point
@vincenzo-nicosposato7560
@vincenzo-nicosposato7560 2 жыл бұрын
Thanks Sir very nice content
@barkokobar930
@barkokobar930 Жыл бұрын
Excellent Merci
@Claymore403
@Claymore403 Жыл бұрын
Subbed and liked the video. Very good video. Can I please ask you if you can show how to privesc in the first box using the potato attack instead of using the cleartext user-password of the administrator ?
@yazeedalotaibi4587
@yazeedalotaibi4587 Жыл бұрын
subbed and liked in advance
@eXfilPr4tik
@eXfilPr4tik 2 жыл бұрын
Very well and INFORMATIVE content, would be more AWESOME if you ZOOMED in the TERMINAL when are typing commands or stuffs.
@ryan_phdsec
@ryan_phdsec 2 жыл бұрын
I just noticed that a few days ago and started zooming in! Thanks for the Tip, It really helps me get better by getting feedback 🙂
@waheedsyed207
@waheedsyed207 Жыл бұрын
Dude, thanks for the help, quick question. At the 1:58:06 mark, what would have done if the nmap scan showed winRM being unavailable? Thanks!
@ryan_phdsec
@ryan_phdsec Жыл бұрын
impacket-psexec
@alirezaghulamsakhi6097
@alirezaghulamsakhi6097 Жыл бұрын
Tashakor(thank you) from Afghanistan and please zoom the fond and commands.
@Edovsky
@Edovsky Жыл бұрын
Does this usage of responder is acutally allowed on the OSCP exam?
@1a4s4l7
@1a4s4l7 Жыл бұрын
Beauty
@shba9300
@shba9300 Жыл бұрын
I want to understand something for the box 2 Kerberoasting when you managed to get shell on the administrator does that mean you got the 40 points for the AD? because they mentioned in oscp exam you have to compromise 2 clients in ad and then the dc to get the full 40 points.
@MygenteTV
@MygenteTV Жыл бұрын
no brother. this is what they mean.... you get shell in client01 you get flag for regular user and flag for administrator. then you move and do the same for client02 and then you have to move your way into the AD and do the same... and trust me is not that simple.
@MrChrisLia
@MrChrisLia Жыл бұрын
Can we use Responder like the way you did at 1:00:00 on the OSCP?
@ryan_phdsec
@ryan_phdsec Жыл бұрын
Yes, you can. In the real world, responder is more used for intercepting traffic on a network within an internal penetration test. But to answer your question if you ran into this type of scenario you could use responder.
@skillpolishacademy
@skillpolishacademy 3 ай бұрын
Hello bro you didn't mentioned about your labs and machines where you are using your own lab or using hack the box machines
@AshleyEhSMR
@AshleyEhSMR 2 жыл бұрын
⛔️Hey - YOU - ya you looking in the comments 👀 Since you’re not paying attention, did you even click SUBSCRIBE?!? ⁉️ Duuude, it’s the least you can do for not paying attention. 😉
@AshleyEhSMR
@AshleyEhSMR 2 жыл бұрын
But seriously, this guy is a freaking rockstar with his quality, his knowledge, and willingness to put out all this helpful content for FREE! Courses one may pay for, he’s just giving them to you! Come on 😏 touch the beautiful SUB button, you knowwwww you wanna.
@browtesting5310
@browtesting5310 Жыл бұрын
Hey please ZOOM ++ Display you thank you
@ryan_phdsec
@ryan_phdsec Жыл бұрын
Sorry this video is from when I first started youtube and was learning what to do and not do 😁
@browtesting5310
@browtesting5310 Жыл бұрын
@@ryan_phdsec Oh well, that's all in my opinion for me the problem with your video, the rest is good 😁👍
Windows Pentest Tutorial (Active Directory Game Over!)
1:49:45
David Bombal
Рет қаралды 233 М.
Жайдарман | Туған күн 2024 | Алматы
2:22:55
Jaidarman OFFICIAL / JCI
Рет қаралды 1,7 МЛН
Happy 4th of July 😂
00:12
Pink Shirt Girl
Рет қаралды 56 МЛН
How I Passed the OSCP in 8 Hours (On My First Attempt!)
18:18
Tyler Ramsbey
Рет қаралды 83 М.
Learn Microsoft Active Directory (ADDS) in 30mins
36:26
Andy Malone MVP
Рет қаралды 843 М.
OffSec Live | PEN-200 (2023): Active Directory Enumeration
1:38:40
How to Pass the OSCP FIRST TIME!
14:22
Gary Ruddell
Рет қаралды 23 М.
i BACKDOORED a Desktop Shortcut (to run malware)
13:58
John Hammond
Рет қаралды 76 М.
OSCP: From FAIL to FULL points - My Top 20 Tips
25:47
Mike Gropp
Рет қаралды 11 М.
how hackers bypass windows login screen!
7:36
Loi Liang Yang
Рет қаралды 1,1 МЛН
Hacking Websites Walkthrough | Methods
18:24
Ryan John
Рет қаралды 10 М.
OSCP Complete Study Guide
42:13
Andy Li
Рет қаралды 36 М.