Hacking Active Directory

  Рет қаралды 6,630

James Carrion

James Carrion

2 жыл бұрын

Active Directory is ubiquitous in many organizations and a prime target of hackers who strive to escalate to Domain Administrator.
This workshop will cover the various techniques that Hackers use to compromise Active Directory and how to mitigate these attacks.

Пікірлер: 8
@MattiaCampagnano
@MattiaCampagnano 11 ай бұрын
Awesome job, better presentation on AD I'd ever watched.
@Jupiterxice
@Jupiterxice Жыл бұрын
OMG you help me figure out AD as a whole alot better than Hack the Box Academy. Now I can take my OSCP or PNPT cert. Thank you.
@vjxi
@vjxi 11 ай бұрын
Very nice
@ashishsingh4693
@ashishsingh4693 2 жыл бұрын
This session was very informative thanks for such a valuable session.
@cybersavage1337
@cybersavage1337 Жыл бұрын
Great presentation!
@0xdeadbeef238
@0xdeadbeef238 2 жыл бұрын
this was good stuff. thanks
@tovariktovarik8077
@tovariktovarik8077 2 жыл бұрын
So you know how to get domain users passwords being domain admin, WOH! HACKERMAN! What about abuse nested groups for lateral movement and privilege escalation? Good question, I don't know. OK thanks LOL
@crypto3ye317
@crypto3ye317 Жыл бұрын
He is only trying to explain concepts here, not showing actual hacking.
How to Prep for the OSCP Certification
1:19:07
James Carrion
Рет қаралды 1,6 М.
TR19: Fun with LDAP and Kerberos: Attacking AD from non-Windows machines
59:06
TROOPERS IT Security Conference
Рет қаралды 26 М.
NERF WAR HEAVY: Drone Battle!
00:30
MacDannyGun
Рет қаралды 45 МЛН
Luck Decides My Future Again 🍀🍀🍀 #katebrush #shorts
00:19
Kate Brush
Рет қаралды 8 МЛН
Active Directory Basics For CTF Players
53:52
VbScrub
Рет қаралды 28 М.
The Advanced Persistent Threat
1:46:09
James Carrion
Рет қаралды 978
Active Directory Enumeration Walkthrough
30:27
Ryan John
Рет қаралды 19 М.
DNS for the Cyber Security Professional
1:57:58
James Carrion
Рет қаралды 533
Hacking Common AD Misconfigurations
33:13
SANS Offensive Operations
Рет қаралды 18 М.
Windows Pentest Tutorial (Active Directory Game Over!)
1:49:45
David Bombal
Рет қаралды 233 М.
Solving a REAL investigation using OSINT
19:03
Gary Ruddell
Рет қаралды 143 М.
Active Directory OSCP Preparation Course 2022
2:12:51
Ryan John
Рет қаралды 29 М.
I'll Let Myself In: Tactics of Physical Pen Testers
44:56
Wild West Hackin' Fest
Рет қаралды 2,8 МЛН