Active Directory Post-Enumeration for OSCP

  Рет қаралды 6,597

The Cyber Expert

The Cyber Expert

Күн бұрын

Join this channel to get access to perks:
/ @thecyberexpert
AD Lab and Tools Download Link - github.com/Hel...
Visit My Channel For More Videos: / thecyberexpert
Where else you can find me:
GITHUB: www.github.com...
INSTAGRAM: / harshitjoshi01
LINKEDIN: / harshit-joshi-1b29a5199
TWITTER: / thecyberexpert_​
EMAIL - hj202001@gmail.com
Thank you for watching :-)
#thecyberexpert​
#harshitjoshi​
#activedirectory
The Way by LiQWYD / liqwyd
Creative Commons - Attribution 3.0 Unported - CC BY 3.0
Free Download / Stream: bit.ly/3HGU9tD
Music promoted by Audio Library • The Way - LiQWYD (No C...

Пікірлер: 88
@cybersecurityindia3268
@cybersecurityindia3268 2 жыл бұрын
nicely + detailed explaination ....it's awesome bhai😇😇
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@xxehacker
@xxehacker 2 жыл бұрын
Its really helpful for beginners 🙌💯
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@deepamsinha3933
@deepamsinha3933 Жыл бұрын
Clear and concise explanation 👌👌please make a full course on active directory required for oscp, it will be really helpful.
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Already created, check my Active Directory playlist
@ringrong342
@ringrong342 5 ай бұрын
Tv pe friends chal rha rewatching it and by chance got your video for oscp.😅 Btw, will just 4 videos be enough to cover all attacks required to know for oscp? And thanks you have explained very good.
@TheCyberExpert
@TheCyberExpert 5 ай бұрын
Yes but only post exploitation part.
@Mind8hunter
@Mind8hunter 2 жыл бұрын
You are my loop condition. I keep coming back to you. >< video in 4k ( op
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@harsh_-raj
@harsh_-raj 2 жыл бұрын
Thumbnail bahut dhasu hai 😀
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@vought_play
@vought_play 2 жыл бұрын
Your content is the best in hindi cyber security community
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@jassigayak
@jassigayak 2 жыл бұрын
Nice video brother 😍😍😍😍😍😍😍knowledgeable video brother 🤩🤩 and one question pls ki Hume windows ki enumeration krne ke liye winpeas krdega enumerate ...? Jaise Linux ka linpeas......
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Winpeas is for windows enumeration and here we are doing Active Directory Enumeration
@RoboticsG602
@RoboticsG602 2 жыл бұрын
It is very useful for all beginners
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@jayanthd779
@jayanthd779 7 ай бұрын
great work and explanation.
@TheCyberExpert
@TheCyberExpert 7 ай бұрын
Glad you liked it!
@mwnewtrash
@mwnewtrash 7 ай бұрын
Getting the following error: 'This version of C:\Windows\SharpHound.exe is not compatible with the version of Windows you're running. Check your computer's system information and then contact the software publisher.' Tried using latest versions too but the json file upload progress gets infinitely stuck at 0 post uploading the zip.
@TheCyberExpert
@TheCyberExpert 6 ай бұрын
Use a different version of sharphound
@TheKing-ul5pw
@TheKing-ul5pw 2 жыл бұрын
#Big_Fan_Sir_🥰
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
😊
@sagarkadam8399
@sagarkadam8399 2 жыл бұрын
Sir next 7 days ke andar sari video aayegi kya kuki meri oscp day is fixed and i got plenty to know from ur video or thoda dar bhi kaam hoo rha hey please upload all videos please 🥺
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
1 week 1 video
@kvw6318
@kvw6318 Жыл бұрын
bro why is only svc_backup kerberoastable and not other domain admins such as cbing? Also how can you deduce if an account is kerberostable without using bloodhound?
@TheCyberExpert
@TheCyberExpert Жыл бұрын
You have to add a user to kerberos and svc_backup was added, there are several scripts available to detect kerberoastable accounts
@karandeepsingh8370
@karandeepsingh8370 21 күн бұрын
sir bloodhound me id password nhi match ho raha,maine localhost wala sab krke dekh liya.aap luch suggest kr dijiye
@gopalmore315
@gopalmore315 2 жыл бұрын
Excellent work for the cummunity.
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@sachin-tr4nc
@sachin-tr4nc 2 жыл бұрын
Video is very informative bro👍, one request bro , as u have Cleared your OSCP Exam at 19th AGE, so you have got very good knowledge on OSCP, so don't u make Full OSCP course, so that we can buy it, even it will help in financially, i know it will take u more time to make making Full complete course but will wait for it, please me how time u need to make Full complete OSCP course? & When we can expect it?, Thanks in Advance, Have a Great year 😊
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thank you sachin but I have no plan of making a course and I provide OSCP personal training that’s where I teach oscp course
@sachin-tr4nc
@sachin-tr4nc 2 жыл бұрын
@@TheCyberExpert where do u provide personal training?, Can u through some light on it?
@sahariarhasan2624
@sahariarhasan2624 Жыл бұрын
@@TheCyberExpert where do u teach full oscp...?
@Hackervegas001
@Hackervegas001 2 жыл бұрын
tq amit bhai :)
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Who amit?
@Hackervegas001
@Hackervegas001 2 жыл бұрын
harshit bhai :)
@devakabari
@devakabari Жыл бұрын
thank you
@TheCyberExpert
@TheCyberExpert Жыл бұрын
😊
@shahzaibalam-yx4nq
@shahzaibalam-yx4nq Жыл бұрын
kali linux ky terminal par active directory likha arha hy ... but me jab terminal open karha hon tu nahi likha arha
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Tabhi toh mai cyber expert hu or app nahi😂😂
@ankurdhruve7260
@ankurdhruve7260 2 жыл бұрын
OSCP pr series chalu karo sir beginner se
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Ok
@zahidch7932
@zahidch7932 Жыл бұрын
@thecyberexpert, Hi Sir, I'm unable to upload sharphound by using lput command. I got the following error message. C:\Windows\system32> lput SharpHound [-] [Errno 2] No such file or directory: 'SharpHound' C:\Windows\system32> cd .. C:\Windows> lput SharpHound.exe [-] [Errno 2] No such file or directory: 'SharpHound.exe' But I have this file on my local host machine, on which I installed VM. Here is the path of the file: "C:\Windows\System32\SharpHound.exe"
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
Windows folder not system32
@zahidch7932
@zahidch7932 Жыл бұрын
@@user-lb6vu1ft7e I copied it on windows folder, but still same error, C:\Windows\System32> lput SharpHound.exe [-] [Errno 2] No such file or directory: 'SharpHound.exe'
@harshitkothari8152
@harshitkothari8152 Жыл бұрын
bro how to get initial access in active directory chain if we don't have any username or password ! only have an IP
@TheCyberExpert
@TheCyberExpert Жыл бұрын
It can be done in unlimited ways like PTH attack, vulnerable website, vulnerable ftp server, etc.
@ommashutoshdas5152
@ommashutoshdas5152 2 жыл бұрын
Bro when i am using sharphound it is showing unable to connect to ldap,verify ur credentials plz help me 😭
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Try with a newer version of sharphound from github and then let me know if the issue persists
@ommashutoshdas5152
@ommashutoshdas5152 2 жыл бұрын
@@TheCyberExpert yes bro i have tried a new version but the error is still same
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Solved this error, This is because your domain controller IP address must have been changed by VMware, you have to enter that new IP address in your Enterprise DNS server which I told you in the setup video. and then run sharpHound.exe
@ommashutoshdas5152
@ommashutoshdas5152 Жыл бұрын
@@TheCyberExpert No my ip address is same bro and i have followed very minute details of ur video
@devansh2587
@devansh2587 Жыл бұрын
But automation in oscp is not allowed so how we can run bloodhound tool
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Auto enumeration is allowed auto exploitation is banned
@devansh2587
@devansh2587 Жыл бұрын
Got it 🙂 you are one of the best guide like bitten tech and spin the hack.
@WorldWorrier3273
@WorldWorrier3273 Жыл бұрын
1) Bhai bura mat manna 😁 lekin tum apne thumbnail ko vfx k madad se ek real stylized " Hacker " Ka look doge to dekhne wale ko maja hi aajayega but, pata nhi apne ye " Lalulal wala pic " Kyn rakha hua hai jise agar koi new "viewer" dekhega to woh sochega hi nhi ki ( is Bande me talent thoosh thoosh k vara hai ) . 2)so, mere bhai plz change it if you are agree 👍with me, may be this info will increase your current subscribers rate 🤔😀.
@TheCyberExpert
@TheCyberExpert Жыл бұрын
I also realise that but making hacking like thumbnails brings subscribers that don’t want knowledge but want to learn fake hacking, I don’t want quantity of subscribers I want quality of subscribers
@WorldWorrier3273
@WorldWorrier3273 Жыл бұрын
I appreciate your way of thinking brother 💕 but a good look in this work stage really gives a lot motivation. Exp : a food shop or school which is of lower standard (doesn't look good)& in front of that there's a 1 more school or food shop of high standard at the same price as low standard. (Look gergious) which one would you choose 🤔? As u know majority of people almost 100% people will choose the higher one. Knowledge💯📖📚📝 Really matters bro But, if someone gives similar knowledge with a good look then everyone get attracted towards them doesn't matter how good you are( but first a person get attracted then they fall in love ❤). This is just my opinion. But, u are absolutely free to do whatever you want I'm always wilth you 😃.
@sahariarhasan2624
@sahariarhasan2624 Жыл бұрын
At net user /domain its not working ...why
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Error?
@cybermeta7168
@cybermeta7168 2 жыл бұрын
thankyou brother
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
😊
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Next vedio kab ayegi bro
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
6 days from now
@ArSiddharth
@ArSiddharth 2 жыл бұрын
Nice
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@dbishwabikash
@dbishwabikash Жыл бұрын
Bro, is Bloodhound/Sharphound allowed in OSCP exam?
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Yes
@VikasKumar-ds8fx
@VikasKumar-ds8fx 2 жыл бұрын
Sir python me jitane bhi tool banane me koi documents name bata do aur python.org is type ka mat batana function operator sub pata lekin bas bana nahi pata ye samjhana sirf isko bhi bata dena badi help milega please share me sir
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
There is no document that teach you tool making, tool making is done by ourselves
@VikasKumar-ds8fx
@VikasKumar-ds8fx 2 жыл бұрын
@@TheCyberExpert kuch to idea de do sir
@foxvideosmovies1183
@foxvideosmovies1183 2 жыл бұрын
How to work virtual mobile number. I want to know without sim work kaise karta h
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
use esim
@foxvideosmovies1183
@foxvideosmovies1183 2 жыл бұрын
@@TheCyberExpert but details are important
@lostInSocialMedia.
@lostInSocialMedia. 2 жыл бұрын
Please upload the vm in google drive because there is a download limit in megz... Thatswhy it gives too much problem.. Whatever the name ..
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Ok I will upload them to google drive also
@akshaydeshpande4338
@akshaydeshpande4338 2 жыл бұрын
TYSM
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
😊
@VikasKumar-ds8fx
@VikasKumar-ds8fx 2 жыл бұрын
Sir bug hunter pe to video dal do
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Will cover that soon
@VikasKumar-ds8fx
@VikasKumar-ds8fx 2 жыл бұрын
@@TheCyberExpert is bar complete Kara Dena sir
@shibuadak7419
@shibuadak7419 2 жыл бұрын
windows defender are delete sharpHound.exe
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
I have disabled defender in AD labs
@shibuadak7419
@shibuadak7419 2 жыл бұрын
@@TheCyberExpert sir please tell me how to create fud payload in .mp3 format or .mp4 format any kind of help or suggestion.
Kerberoasting || Pass The Hash || Active Directory for OSCP
20:36
The Cyber Expert
Рет қаралды 8 М.
Password Dumping || Password Guessing || Active Directory for OSCP
17:41
The Cyber Expert
Рет қаралды 4,1 М.
А ВЫ ЛЮБИТЕ ШКОЛУ?? #shorts
00:20
Паша Осадчий
Рет қаралды 2,2 МЛН
Just Give me my Money!
00:18
GL Show Russian
Рет қаралды 1,2 МЛН
Active Directory Enumeration With PowerView
31:46
HackerSploit
Рет қаралды 34 М.
My OSCP Methodology
23:49
The Cyber Expert
Рет қаралды 6 М.
Active Directory Enumeration Walkthrough
30:27
Ryan John
Рет қаралды 23 М.
Active Directory for OSCP
21:10
The Cyber Expert
Рет қаралды 12 М.
BLOODHOUND Domain Enumeration (Active Directory #06)
39:41
John Hammond
Рет қаралды 76 М.
Threat Research - Active Directory Kerberos Attacks
13:31
Splunk
Рет қаралды 1,1 М.
[PRACTICAL]Mastering The Art Of Scanning With NMAP [HINDI]
29:11
The Cyber Expert
Рет қаралды 15 М.
[PRACTICAL]Let's Reveal The Power Of Hashcat[HINDI]
30:05
The Cyber Expert
Рет қаралды 11 М.
My NEW enumeration tool is BETTER than AutoRecon!
4:50
Tib3rius
Рет қаралды 6 М.