AD Attack Part 1 - OSCP Prep

  Рет қаралды 1,101

AuroraSec

AuroraSec

5 ай бұрын

In Part 1 we simply conduct our initial scan against the target Active Directory foothold machine and discuss the results.

Пікірлер: 15
@elilanz
@elilanz 5 ай бұрын
I love this, looking forward to your next videos. cheers!
@AuroraSec
@AuroraSec 5 ай бұрын
Thank you, much appreciated. I will be releasing Part 2 this evening which focuses on the process of using CrackMapExec to gain the initial foothold.
@elilanz
@elilanz 5 ай бұрын
@@AuroraSec that's super, turned the notification bell , I'll get an alert when you release it
@elilanz
@elilanz 5 ай бұрын
​@@AuroraSec I thought the initial foothold is on MS01 , then Crackmapexec will valid creds for internal MS02
@jsanchez1980
@jsanchez1980 Ай бұрын
Thanks for the video! Also, the recording volume was a little low. I had to turn my speakers all the way up.
@user-bc4gp4nr5v
@user-bc4gp4nr5v 4 ай бұрын
stay consistent bro
@mikesmith-zc6ic
@mikesmith-zc6ic 5 ай бұрын
Great content man. Wanted to ask if you felt the Oscp training course/labs was enough to pass the exam?
@AuroraSec
@AuroraSec 5 ай бұрын
Thats a great question, so part of me wants to say yes, but the other part knows that I did a shit ton of HTB and Offsec Practice before signing up for the course / labs. I never came close to completing the course work, but thats because I really just love executing and figuring shit out.
@AuroraSec
@AuroraSec 5 ай бұрын
On the below note, I absolutely couldn't have passed the exam without the OffSec Labs. They were paramount for me in understanding methodology and the Active Directory.
@mikesmith-zc6ic
@mikesmith-zc6ic 5 ай бұрын
Haha nice. Kind of what I’m doing as well. Using the offsec course work a supplementing with HTB. Thanks for the quick response.
@AuroraSec
@AuroraSec 5 ай бұрын
@@mikesmith-zc6ic Absolutely, also make SURE you get into the Discord server because there are some scary smart individuals willing to help. Some are less willing lol, but I still hang out on their Discord to help others.
@mikesmith-zc6ic
@mikesmith-zc6ic 5 ай бұрын
Will do brother, thank you!
AD Attack Part 2 - OSCP Prep (Hashcat)
14:32
AuroraSec
Рет қаралды 385
Best operating system for Servers in 2024
11:41
VirtualizationHowto
Рет қаралды 30 М.
🌊Насколько Глубокий Океан ? #shorts
00:42
Me: Don't cross there's cars coming
00:16
LOL
Рет қаралды 15 МЛН
Самое Романтичное Видео ❤️
00:16
Глеб Рандалайнен
Рет қаралды 5 МЛН
когда повзрослела // EVA mash
00:40
EVA mash
Рет қаралды 4,2 МЛН
OSCP Exam Time Lapse
2:26
Andy Li
Рет қаралды 17 М.
This Active Directory Method Helped Me Pass OSCP
21:25
Elevate Cyber
Рет қаралды 18 М.
Gitlab DELETING Production Databases | Prime Reacts
17:27
ThePrimeTime
Рет қаралды 310 М.
Question: Am I Crazy to Want to Start in IT at 47?
11:39
The Daily Blob
Рет қаралды 96 М.
How I Made $100,000 in a Month
24:33
The Cyber Mentor
Рет қаралды 95 М.
Is this the best OSINT tool out there?!
17:10
stuffy24
Рет қаралды 312 М.
Active Directory Pentest Part 3 - OSCP Prep)
17:59
AuroraSec
Рет қаралды 406
Choose a phone for your mom
0:20
ChooseGift
Рет қаралды 6 МЛН
Tag her 🤭💞 #miniphone #smartphone #iphone #samsung #fyp
0:11
Pockify™
Рет қаралды 30 МЛН
Simple maintenance. #leddisplay #ledscreen #ledwall #ledmodule #ledinstallation
0:19
LED Screen Factory-EagerLED
Рет қаралды 28 МЛН