Attacking Active Directory - Bloodhound

  Рет қаралды 53,488

Conda

Conda

3 жыл бұрын

Enumeration of an Active Directory environment is vital when looking for misconfiguration that could lead to lateral movement or privilege escalation. Bloodhound is a tool that will make this process quick and will provide queriable graphs that allow for an easy discovery process. This tool is commonly used during pentesting engagements and be a lot of fun to practice within a home lab environment.
Join my new Discord server: discord.gg/9CvTtHqWCX
Follow me on Twitter for updates: / 0xconda
If you found this video helpful and would like to support future creations, please considering visiting the following links:
Buy Me a Coffee: www.buymeacoffee.com/conda
Download Bloodhound: github.com/BloodHoundAD/Blood...

Пікірлер: 55
@InfiniteLogins
@InfiniteLogins 3 жыл бұрын
I use Bloodhound on every internal assessment, but I never knew about the ability to run collectors remotely with Python. Thanks for sharing!
@c0nd4
@c0nd4 3 жыл бұрын
Awesome! Thank you for the support!
@archersterling4044
@archersterling4044 3 жыл бұрын
Supposedly sharphound.exe is a more stable and reliable collector?
@karthikeyanrajasekar7119
@karthikeyanrajasekar7119 3 жыл бұрын
Please make more of these videos on Active Directory. Absolutely loved this one !
@c0nd4
@c0nd4 3 жыл бұрын
I do plan on it 🙂
@zunicalmir
@zunicalmir 11 ай бұрын
Its amazing how u explain it, its easy to soak with just one run...thank you
@b-rent4733
@b-rent4733 Жыл бұрын
Thanks Conda! This was key to using bloodhound without having local access to the domain.
@ns-yz1hj
@ns-yz1hj 3 жыл бұрын
Keep the AD videos coming man. Finding good AD guides is hard. Love your videos!
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@balanceandjustice777
@balanceandjustice777 2 жыл бұрын
Great video! Thank you so much!!
@nilangaperera9649
@nilangaperera9649 3 жыл бұрын
Thanks heaps, for making this great video demonstration.
@c0nd4
@c0nd4 3 жыл бұрын
Appreciate the support 👍
@WizardKing24
@WizardKing24 2 жыл бұрын
Wow, very great video! I learned a lot, for example I didn't know that you can collect the data with Python. Thanks for all the tips in Bloodhound and the BadBlood you mentioned in another comment, I'll definitely check it out too! Thanks a lot!
@c0nd4
@c0nd4 2 жыл бұрын
Glad you enjoyed the video!
@colinrogers9927
@colinrogers9927 11 ай бұрын
This is a great explanation. Good work
@c0nd4
@c0nd4 11 ай бұрын
Thank you!
@pcap_pirate960
@pcap_pirate960 Жыл бұрын
Great explanation!
@behnamahmadi6482
@behnamahmadi6482 3 жыл бұрын
thank u so much for this awesome tutorial video.
@c0nd4
@c0nd4 3 жыл бұрын
No problem! Glad you enjoyed it
@Jesse_Johnson
@Jesse_Johnson 3 ай бұрын
I am getting this job. Thank you.
@Arummekarlayung0706
@Arummekarlayung0706 3 жыл бұрын
very clear explanation :)
@c0nd4
@c0nd4 3 жыл бұрын
Thank you!
@MrMrabaunza
@MrMrabaunza 3 жыл бұрын
awesome video...it was very informative. subbed.
@c0nd4
@c0nd4 3 жыл бұрын
Thank you 😁
@sargondinkha8492
@sargondinkha8492 Жыл бұрын
Great tutorial!
@c0nd4
@c0nd4 Жыл бұрын
Thank you!
@ca7986
@ca7986 3 жыл бұрын
You are amazing dude 👌
@c0nd4
@c0nd4 3 жыл бұрын
Thanks, I appreciate the support!
@sul3y
@sul3y 3 жыл бұрын
Thank you
@danell12345
@danell12345 3 жыл бұрын
Good job - one quick question I had was how did you create your user and group infrastructure? Did you do this manually adding random users assinging them to groups/roles or some kind of script? Obvs this is a testing environment.
@c0nd4
@c0nd4 3 жыл бұрын
I used BadBlood which you can find here. github.com/davidprowe/BadBlood I then assigned a few group permissions manually to showcase some more complex attack paths with Bloodhound
@danell12345
@danell12345 3 жыл бұрын
@@c0nd4 will check it out - TY!
@archersterling4044
@archersterling4044 3 жыл бұрын
Hey bro how did you automate the domain configurations? I need to build a lab environment for work related research.
@pentestsky
@pentestsky 3 жыл бұрын
nice keep going sorry for the late view
@c0nd4
@c0nd4 3 жыл бұрын
Thank you for the constant support!
@chiranjeevinaidu3660
@chiranjeevinaidu3660 2 жыл бұрын
Hello I wanted to ask if we can make bloodhound portable for windows 10 for better use
@quanghuyang2822
@quanghuyang2822 9 ай бұрын
Hi, I'm new to the world of security administration, and I was hoping to get some guidance from someone with your expertise. Do you have any advice on mapping out a career path in this area?
@iakashx
@iakashx 3 жыл бұрын
Hi. Is this allowd for OSCP exam.?? And thank you for this video. Happy Thanksgiving 🤗
@c0nd4
@c0nd4 3 жыл бұрын
Hey! Bloodhound should be allowed on the exam, but I'm not sure if you would need it. Glad you enjoyed the video, and Happy Thanksgiving!
@pentestsky
@pentestsky 3 жыл бұрын
@@c0nd4 no bloodhound in oscp
@KaliLinuxIn
@KaliLinuxIn 3 жыл бұрын
Kuch Bhi.....
@archersterling4044
@archersterling4044 3 жыл бұрын
@@c0nd4 OSCP literally has no environment where bloodhound should be relevant.
@shift3y
@shift3y 3 жыл бұрын
Can the initial bloodhound query to AD be detected ? This would appear as a large LDAP query, is that right?
@c0nd4
@c0nd4 3 жыл бұрын
Oh yeah, Bloodhound can be very noisy and is typically caught. They have some stealth settings but effectiveness will vary.
@shift3y
@shift3y 3 жыл бұрын
@@c0nd4 Thanks! Great channel, subscribed!
@c0nd4
@c0nd4 3 жыл бұрын
Appreciate it 😃
@LeonCheater13
@LeonCheater13 2 жыл бұрын
Hi nice video :) How to archive the GenericAll permission like you did? How to I need to configure my "Account managers" group to have GenericAll over Domain Admins? Thanks in advance
@c0nd4
@c0nd4 2 жыл бұрын
The term AD uses for this is "Delegating control". Knowing the terminology helps find good resources on Google 😃 This article should help you do what you need. Good luck! www.beyondtrust.com/docs/ad-bridge/how-to/delegate-domain-join-privileges/how-to-delegate-control.htm
@LeonCheater13
@LeonCheater13 2 жыл бұрын
@@c0nd4 Wow thank you very much :)
@gabrielalonsonicolasundurr1751
@gabrielalonsonicolasundurr1751 2 жыл бұрын
Puedes dejar el video con subtitulos al español ? Por favor.
@8080VB
@8080VB 2 жыл бұрын
I dont understand , how did you generated the loot.zip file?
@jakeedmondson5288
@jakeedmondson5288 3 жыл бұрын
I was able to get everything installed properly but when trying to run bloodhound-python I just receive an error. I may have not been in the proper directory which I don't see in your tutorial. Any help is appreciated. Thanks.
@c0nd4
@c0nd4 3 жыл бұрын
What's the error? Can't really offer help without knowing the error
@jakeedmondson5288
@jakeedmondson5288 3 жыл бұрын
@@c0nd4 When opening a terminal window I am not sure where to go from there. I see from your video you are in a Bloodhound directory. Did you just create that or was that created from the install? I only see the Bloodhound folder under lib. I am almost certain everything installed properly though.
@trejohnson7677
@trejohnson7677 3 жыл бұрын
its kind of ugly though.
Attacking Active Directory - AS-REP Roasting
10:09
Conda
Рет қаралды 15 М.
BLOODHOUND Domain Enumeration (Active Directory #06)
39:41
John Hammond
Рет қаралды 74 М.
World’s Deadliest Obstacle Course!
28:25
MrBeast
Рет қаралды 138 МЛН
Универ. 13 лет спустя - ВСЕ СЕРИИ ПОДРЯД
9:07:11
Комедии 2023
Рет қаралды 6 МЛН
Khóa ly biệt
01:00
Đào Nguyễn Ánh - Hữu Hưng
Рет қаралды 20 МЛН
Hacking with Bloodhound: Map Your Environment
39:25
John Hammond
Рет қаралды 65 М.
Making a Very Minimal Windows Executable in C
7:48
Nir Lichtman
Рет қаралды 86 М.
Find Privilege Escalation Paths in Microsoft Azure with AzureHound
16:15
Attacking Active Directory - GPP Credentials
12:02
Conda
Рет қаралды 9 М.
Bloodhound For OSCP - Active Directory
16:30
Elevate Cyber
Рет қаралды 7 М.
Attacking Active Directory - Kerberoasting
13:22
Conda
Рет қаралды 37 М.
Domain Admin: Bloodhound, Mimikatz, Pass-The-Hash & Golden ticket.
10:42
BloodHound Community Edition: First Look
18:41
SpecterOps
Рет қаралды 3,8 М.
World’s Deadliest Obstacle Course!
28:25
MrBeast
Рет қаралды 138 МЛН