OSCP Guide to Kerberoasting - Active Directory

  Рет қаралды 9,725

Elevate Cyber

Elevate Cyber

Күн бұрын

In the next video in the Active Directory for OSCP series, I present my guide to kerberoasting.
Elevate Cyber Year Pass (Live Training and Mentorship):
elevatecybersecurity.net/year...
You NEED to know these TOP 10 CYBER SECURITY INTERVIEW QUESTIONS
elevatecybersecurity.net/inte...
FOLLOW ME ON SOCIALS:
IG: elevatecyber
Facebook: Elevate Cyber
Twitter: @ElevateCyber
GITHUB
github.com/self-m4de/
JOIN THE ELEVATE CYBER DISCORD CHANNEL:
/ discord
Discord: ElevateCyber#7398

Пікірлер: 14
@TalsonHacks
@TalsonHacks 2 жыл бұрын
Great info in this video. Thank you!
@fairchild9able
@fairchild9able 5 ай бұрын
Another wicked clip ! BIG RESPECT!
@stanev123
@stanev123 2 жыл бұрын
Yep I would love to watch an AV evasion video for e.g. Passing windows defender
@elevatecyber5031
@elevatecyber5031 2 жыл бұрын
I look forward to making that one!
@zzsql
@zzsql 6 ай бұрын
Did the OffSec people give you talking points for you to include so that we have some sort of guidance on parts of the OSCP exam? I'm taking careful notes here but you deviate in a way, seemingly to include other things which makes me think this. Either way, thanks. This is good stuff. Also, yes! We'd like to see how to embed mimikatz using shelter into a known binary. May need that on the OSCP in 6 weeks.
@sunny_disposition
@sunny_disposition 2 ай бұрын
7:20 in a real real red team scenario... red teams are not real adversaries hah. but i understood what you meant, red teams typically operate in real prod enterprise AD networks. they just aren't real bad guys. XD I appreciate the video for sure, thanks ElevateCyber
@0xrohit54
@0xrohit54 2 жыл бұрын
Yeah sir we need some AV Evasion videos..and more over this video was very useful...thank you sir🤩 I have one suggestion sir...your explanation is awesome...but can make some graphical explanation or ppt explanation of the theory concept so that it will very easy to understand well...
@elevatecyber5031
@elevatecyber5031 2 жыл бұрын
Thanks for the suggestion. I strongly agree. Going forward, I will be using more visuals.
@PokemansTelly72
@PokemansTelly72 2 жыл бұрын
If you have already owned an account on the domain, uploading Rubeus and running it is also a valid way to kerberoast accounts. :)
@vikassrivastava2058
@vikassrivastava2058 Жыл бұрын
Nicee
@manyamnandeeshreddy6153
@manyamnandeeshreddy6153 2 жыл бұрын
I need the OSCP notes so badly, I am subscribed to the notes u have shared, but I am not getting any notes to my email. Can you please help on this?
@elevatecyber5031
@elevatecyber5031 2 жыл бұрын
Send me a DM on Discord ElevateCyber#7398 Again, they are my general pentesting notes. NOT OSCP notes
@lostInSocialMedia.
@lostInSocialMedia. 2 жыл бұрын
Which shell you are using.. ? In this video
@elevatecyber5031
@elevatecyber5031 2 жыл бұрын
OhMyZsh
How to Setup Bloodhound on Kali Linux
8:31
Elevate Cyber
Рет қаралды 14 М.
Emulating and Detecting Kerberoasting | Red Canary
38:21
Red Canary
Рет қаралды 3 М.
ПРОВЕРИЛ АРБУЗЫ #shorts
00:34
Паша Осадчий
Рет қаралды 1,9 МЛН
Can You Draw A PERFECTLY Dotted Line?
00:55
Stokes Twins
Рет қаралды 115 МЛН
LOVE LETTER - POPPY PLAYTIME CHAPTER 3 | GH'S ANIMATION
00:15
AS-REP Roasting - AD For OSCP
20:09
Elevate Cyber
Рет қаралды 6 М.
This Active Directory Method Helped Me Pass OSCP
21:25
Elevate Cyber
Рет қаралды 18 М.
Understanding Kerberoasting
14:23
risk3sixty
Рет қаралды 1 М.
OSCP Guide 10/12 - Active Directory
50:17
hexdump
Рет қаралды 3,9 М.
Impacket GetUserSPNs & Kerberoasting Explained
18:58
VbScrub
Рет қаралды 25 М.
Веб-безопасность №4. Пентест и собеседования | Кружок CTF МИФИ&BI.ZONE
1:37:04
Кафедра Криптология и кибербезопасность НИЯУ МИФИ
Рет қаралды 1,9 М.
Domain Admin: Bloodhound, Mimikatz, Pass-The-Hash & Golden ticket.
10:42
How to Pass the OSCP FIRST TIME!
14:22
Gary Ruddell
Рет қаралды 23 М.
КТО СОЖРАЛ АРБУЗ #cat #pets #топ
0:17
Лайки Like
Рет қаралды 1,3 МЛН
BABY Comedy : Birthday Baby and Kind Man ❤️
0:36
BABY Comedy
Рет қаралды 15 МЛН
БУДЕТ ЗНАТЬ КАК ОБИЖАТЬ БАБУШКУ
0:18
МАКАРОН
Рет қаралды 2,1 МЛН
ПРАНКУЕМ ЧАПИ🙈🙈🙈
0:20
Chapitosiki
Рет қаралды 8 МЛН