From initial access to Domain Takeover in 10 minutes (More or less)

  Рет қаралды 1,281

Andreas Finstad - 4ndr34z

Andreas Finstad - 4ndr34z

Күн бұрын

This video shows a complete domain takeover from initial access in form of a malicious LNK-file, coercing, relaying, ADCS abuse and DCSync.
Part 1 shows the attack through a firewall allowing TCP 445 out.
in Part 2 SMB out is blocked (as it should be), and showing a sneaky workaround using QUIC (UDP 443) instead
Tools used:
Chisel - github.com/jpi...
Lnk2pwn - github.com/it-...
Shellz - github.com/4nd...
Rubeus - github.com/Gho...
Proxychains - github.com/haa...
impacket-ticketConverter - github.com/for...
impacket-ntlmrelayx - github.com/for...
impacket-secretsdump - github.com/for...
impacket-addcomputer - github.com/for...
impacket-getTGT - github.com/for...
DFSCoerce - github.com/Wh0...
Evil-WinRM - github.com/Hac...
certipy - github.com/ly4...
ntlmQUIC - github.com/xpn...
gettgtpkinit - github.com/dir...
dnstool - github.com/dir...

Пікірлер: 9
@mcdazz2011
@mcdazz2011 3 ай бұрын
Great video. 🙂
@ohmsohmsohms
@ohmsohmsohms 28 күн бұрын
Nice vid :D
@null_1065
@null_1065 4 ай бұрын
I hope you are able to make more windcorp boxes sir, this video is very informative
@0xAkash_Sarkar
@0xAkash_Sarkar 4 ай бұрын
Could you make a video for NS takeover?
@revdamage9430
@revdamage9430 4 ай бұрын
The certificate enum part is missing was it esc8 ?
@_4ndr34z
@_4ndr34z 4 ай бұрын
Correct. esc8😊
@SolitaryElite
@SolitaryElite 4 ай бұрын
why is bro so quiet 😭
@_4ndr34z
@_4ndr34z 4 ай бұрын
There’re should be audio on this one?
@SolitaryElite
@SolitaryElite 4 ай бұрын
@@_4ndr34z yes :))
How Hackers Move Through Networks (with Ligolo)
20:01
John Hammond
Рет қаралды 271 М.
The joker favorite#joker  #shorts
00:15
Untitled Joker
Рет қаралды 8 МЛН
escape in roblox in real life
00:13
Kan Andrey
Рет қаралды 78 МЛН
Proxy vs Reverse Proxy Explained
8:05
PowerCert Animated Videos
Рет қаралды 369 М.
NEVER install these programs on your PC... EVER!!!
19:26
JayzTwoCents
Рет қаралды 3,4 МЛН
Why Cybersecurity Training is a SCAM
10:37
Technical Institute of America
Рет қаралды 168 М.
You want a real Name Server at home? // DNS
32:31
Christian Lempa
Рет қаралды 259 М.
Connecting North Korea's Operating System to the Internet?
10:59
Eric Parker
Рет қаралды 1,5 МЛН
What happens if you connect Windows XP to the Internet in 2024?
20:35
CrowdStrike IT Outage Explained by a Windows Developer
13:40
Dave's Garage
Рет қаралды 2,1 МЛН
Shellz 1.7.5
5:23
Andreas Finstad - 4ndr34z
Рет қаралды 150
Self-Hosting Security Guide for your HomeLab
18:43
Techno Tim
Рет қаралды 374 М.
The joker favorite#joker  #shorts
00:15
Untitled Joker
Рет қаралды 8 МЛН