Building Active Directory Lab For Hacking

  Рет қаралды 5,413

Lsecqt

Lsecqt

Күн бұрын

YOU CAN SUPPORT MY WORK BY BUYING A COFFEE
---------------------------------------------------
www.buymeacoff...
You can create your own vulnerable active directory lab environment with a simple but powerful powershell script. It will configure your environment to be vulnerable to the following attacks:
Abusing ACLs/ACEs
Kerberoasting
AS-REP Roasting
Abuse DnsAdmins
Password in Object Description
User Objects With Default password (Changeme123!)
Password Spraying
DCSync
Silver Ticket
Golden Ticket
Pass-the-Hash
Pass-the-Ticket
SMB Signing Disabled
JOIN MY DISCORD TO SHARE KNOWLEDGE AND EXPERIENCE
---------------------------------------------------
/ discord
❤️ Help the channel grow with a Like, Comment, & Subscribe!
LINKS
---------------------------------------------------
Vulnerable-AD Github: github.com/Waz...
FOLLOW ME
---------------------------------------------------
Twitter: / lsecqt
Twitch: / lsecqt
Reddit: / lsecqt
Medium: / lsecqt
Active Directory
AD
Windows active directory
ad for hacking
active directory hacking
active directory lab
active directory compromise
active directory hacking lab
vulnerable active directory
building ad lab
building active directory lab
building active directory lab for hacking Red Teaming Army Blog: lsecqt.github....

Пікірлер: 24
@hannahprobably5765
@hannahprobably5765 Жыл бұрын
Was looking for fresh AD build , thx for video
@codyjohnston4707
@codyjohnston4707 Жыл бұрын
Thanks for sharing. This is a great demonstration. Your content is very high quality, it's clear that you put a lot of time and effort into it. Keep doing what you do.
@Lsecqt
@Lsecqt Жыл бұрын
Appreciate it!
@elonsarif1405
@elonsarif1405 Жыл бұрын
Love all ur vids, straight to the point.
@ronaldjonson8240
@ronaldjonson8240 Жыл бұрын
Great video friend, I have 2 vms on one laptop and another windows laptop with 2 vms inside it lol
@flyforsomething
@flyforsomething 8 ай бұрын
Very useful! Great video
@MoveTrueRecords_
@MoveTrueRecords_ Жыл бұрын
Im new to the channel and im interested in how to start in c++ for hackers. Its hard to find out what to do with the concept of coding for me. I dont know what to learn and what to apply it for. Thank you i subscribed
@moviezbuzz77
@moviezbuzz77 11 ай бұрын
Please make a video on how to build the c# shellcode loader that you used on this video.
@faizankhanseo4639
@faizankhanseo4639 7 ай бұрын
can you please make a video on AD_miner?
@MrBach9w
@MrBach9w Жыл бұрын
Great tutorial!
@adrianomilan8589
@adrianomilan8589 11 ай бұрын
when i ran the ps1 script is getting a lot off red erros out put , some script did pass but other not ... how can i overcome this .. help
@adrianomilan8589
@adrianomilan8589 7 ай бұрын
Stilling having errors , i did update my Windows server 2019
@BLACKSTORM-ux9zi
@BLACKSTORM-ux9zi 11 ай бұрын
Is your Windows Server on bridged?
@Lsecqt
@Lsecqt 11 ай бұрын
Custom Vnet
@leetjak6351
@leetjak6351 Жыл бұрын
thanks, keep sharing ❤
@adrianomilan8589
@adrianomilan8589 7 ай бұрын
What version of you windows server brother?..🍫💡
@Lsecqt
@Lsecqt 7 ай бұрын
2016
@adrianomilan8589
@adrianomilan8589 7 ай бұрын
I did solve the bug by installing the missing services
@5t3f4nh4k1
@5t3f4nh4k1 Жыл бұрын
Nice!
@5t3f4nh4k1
@5t3f4nh4k1 11 ай бұрын
\m/_(>_
@Gr33n37
@Gr33n37 Жыл бұрын
grate video, thanks
@Onewriteup
@Onewriteup 6 ай бұрын
Tell us about x.exe
@Lsecqt
@Lsecqt 4 ай бұрын
X.exe is now part of my private packer, which can be accessed by supporting my work on Patreon
How To Setup An Active Directory Hacking Lab - InfoSec Pat
17:24
InfoSec Pat
Рет қаралды 1,6 М.
the $0.30 Hacking Lab
30:07
NetworkChuck
Рет қаралды 342 М.
escape in roblox in real life
00:13
Kan Andrey
Рет қаралды 50 МЛН
When you discover a family secret
00:59
im_siowei
Рет қаралды 37 МЛН
Setting up an Active Directory (AD) Home Lab
54:48
Jim Schultz
Рет қаралды 39 М.
Attacking active directory | kerberoasting
6:17
Hicham El Aaouad
Рет қаралды 6 М.
DLL Injection with CreateRemoteThread
14:00
Pavel Yosifovich
Рет қаралды 4,8 М.
Setting Up Active Directory for Cybersecurity Homelab
10:47
Grant Collins
Рет қаралды 27 М.
Hacking with Bloodhound: Map Your Environment
39:25
John Hammond
Рет қаралды 67 М.
Active Directory Enumeration Walkthrough
30:27
Ryan John
Рет қаралды 23 М.
Hacking Active Directory | AD | Pentesting | Live
1:48:06
The Cyber Mentor
Рет қаралды 24 М.