Kerberoasting: The Art Of Cyber Deception

  Рет қаралды 685

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

Пікірлер
@pedallknife
@pedallknife 8 ай бұрын
Just found your Channel, this is some good stuff!
@detective5253
@detective5253 Жыл бұрын
An absolute genius! Your content's getting better and better every way possible. Love your tutorials man, keep that Code of Conduct :) I have a question, you've used a regular crackable password for the demo but let's take it for a real world scenario. Should I have fastest graphic card to be able to crack complex hashes/passwords using GeForce RTX 4090 for instance?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Depends. I actually rent cloud rigs for big cracking jobs. It’s getting tougher to find but lambda and paper space allow you to rent multi GPU rigs for cracking. That might be cheaper than a 4090 unless you’re a gamer.
@detective5253
@detective5253 Жыл бұрын
@@CyberAttackDefense Great, wasn't aware of that honestly, thanks for your time!
@patrickm3554
@patrickm3554 Жыл бұрын
Nice work Brian!
@CyberAttackDefense
@CyberAttackDefense 10 ай бұрын
Thanks!
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 801
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,8 М.
To Brawl AND BEYOND!
00:51
Brawl Stars
Рет қаралды 17 МЛН
REAL or FAKE? #beatbox #tiktok
01:03
BeatboxJCOP
Рет қаралды 18 МЛН
Sql Server Hacking: Master The Basics!
19:57
Cyber Attack & Defense
Рет қаралды 1,8 М.
VBA Is Dead Long Live VBA
14:41
Cyber Attack & Defense
Рет қаралды 1 М.
Phishing 2.0 - Detecting Evilginx, EvilnoVNC, Muraena and Modlishka
46:05
Adversaries Are Doing Stranger Things Part 1
21:20
Cyber Attack & Defense
Рет қаралды 1,5 М.
Microsoft Dev Tunnels for C2, Persistance and RDP Redirection
4:20
Cyber Attack & Defense
Рет қаралды 2,1 М.
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 3,4 М.
LSASS Dumping Using DFIR Tools
11:32
Cyber Attack & Defense
Рет қаралды 2,3 М.
Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.
29:08
Hide And Seek With Active Directory: Secrets For Persistence and Deception
12:32
Cyber Attack & Defense
Рет қаралды 1,5 М.
Bypassing Defender and AMSI with NukeAMSI
6:50
Cyber Attack & Defense
Рет қаралды 1,3 М.
To Brawl AND BEYOND!
00:51
Brawl Stars
Рет қаралды 17 МЛН