No video

OSCP Guide 10/12 - Active Directory

  Рет қаралды 4,445

hexdump

hexdump

Күн бұрын

Пікірлер: 20
@ariel1l
@ariel1l 6 ай бұрын
This is amazing ! I would love to see more AD for OSCP please
@hexdump1337
@hexdump1337 6 ай бұрын
Checkout the Active walkthrough. More will come!
@ziajalali3906
@ziajalali3906 9 ай бұрын
thanks for explaining so good please share more of AD 🎉
@hexdump1337
@hexdump1337 9 ай бұрын
more will come for sure!
@PandoraApocalypse
@PandoraApocalypse 9 ай бұрын
This is extremely useful for someone like me who's planning to take oscp in few months or year
@hexdump1337
@hexdump1337 9 ай бұрын
Thanks, I plan on making it even more useful going forward! And keep me updated on your progress 💪🏻
@ihuang694
@ihuang694 2 ай бұрын
very nice tutorial: )!
@hexdump1337
@hexdump1337 Ай бұрын
Thank you!
@alquranchannel2337
@alquranchannel2337 9 ай бұрын
Wow I was waiting for this, good job
@haraprasadghosh2727
@haraprasadghosh2727 7 ай бұрын
Excellent sir Love from india
@beatbox8463
@beatbox8463 9 ай бұрын
Hey you are truely underated youtuber :) Bro make video on os system customization for Pentesting and also share full video on window manager setup! we really need the setup you have its faster and smooth !
@hexdump1337
@hexdump1337 9 ай бұрын
That’s exactly one of my plans going in the future! Also, I’m just starting out in the youtube related international scene, and the growth/support has been amazing honestly. I’ve had an italian channel for years, but sadly not many people there interested in this stuff, which pushed me making the english version. I’m glad that by making the same content but in english I’m helping many more people than I could ever reach in italian! Thank you!
@defuego3619
@defuego3619 9 ай бұрын
Amazing video leonardo, I'am a 20 Italian who follow u since 1 year on the other channel. I've buy the OSCP course from like 1 month and i totaly agree with you on the "learn how to doit and next what ur doing" methodology. Can u do maybe some more vide on this AD part or some more specific SQL Injection video? There is a big difference in my opinion on ur video since u have started to work as a pentester, I see a more "hands on" methodology than before, and this is fantastic!
@hexdump1337
@hexdump1337 9 ай бұрын
thank you! in futuro continuerò sia sulle parte delle SQLi, e sia sulla parte AD! (in the future both SQLi and AD will be explored more in depth)
@alquranchannel2337
@alquranchannel2337 9 ай бұрын
@@hexdump1337 yes please make more detail videos on ad and blind sqli
@Certa6
@Certa6 9 ай бұрын
very thx AD video!! i want more liks AD video
@Channel-ev5ks
@Channel-ev5ks 9 ай бұрын
Excellent more english videos
@glodydipanga
@glodydipanga 4 ай бұрын
Hey Bro i fail yesterday i need your help for Challenge OSCP A,B,C
@hexdump1337
@hexdump1337 4 ай бұрын
What kind of help?
OSCP Guide 11/12 - Report Writing
41:01
hexdump
Рет қаралды 1,4 М.
OSCP ⚔️ CPTS
19:46
PinkDraconian
Рет қаралды 34 М.
Schoolboy Runaway в реальной жизни🤣@onLI_gAmeS
00:31
МишАня
Рет қаралды 4,1 МЛН
Пройди игру и получи 5 чупа-чупсов (2024)
00:49
Екатерина Ковалева
Рет қаралды 4,3 МЛН
What will he say ? 😱 #smarthome #cleaning #homecleaning #gadgets
01:00
Kids' Guide to Fire Safety: Essential Lessons #shorts
00:34
Fabiosa Animated
Рет қаралды 17 МЛН
OSCP: From FAIL to FULL points - My Top 20 Tips
25:47
Mike Gropp
Рет қаралды 14 М.
HackTheBox - Active
30:42
IppSec
Рет қаралды 132 М.
Intro Active Directory Pentesting
58:02
Martian Defense
Рет қаралды 21 М.
Sec Tips #9: Attacking Active Directory - Over Pass The Hash
12:05
Hacking Active Directory | AD | Pentesting | Live
1:48:06
The Cyber Mentor
Рет қаралды 23 М.
How to Pass the OSCP FIRST TIME!
14:22
Gary Ruddell
Рет қаралды 24 М.
New System Admin Job? Top 5 Things to Do First
9:05
Learn Linux TV
Рет қаралды 20 М.
Schoolboy Runaway в реальной жизни🤣@onLI_gAmeS
00:31
МишАня
Рет қаралды 4,1 МЛН