Kerberoasting || Pass The Hash || Active Directory for OSCP

  Рет қаралды 7,901

The Cyber Expert

The Cyber Expert

Күн бұрын

Пікірлер: 116
@illusionsingh
@illusionsingh Жыл бұрын
You are Great Trainer for OSCP prep💕
@illusionsingh
@illusionsingh Жыл бұрын
I want to Join Your Online class Please give me your Courses link, And the price of Your Courses, Please....)
@TheCyberExpert
@TheCyberExpert Жыл бұрын
👍
@TheCyberExpert
@TheCyberExpert Жыл бұрын
For course related queries message me on either instagram or linkedin
@illusionsingh
@illusionsingh Жыл бұрын
@@TheCyberExpert okay Please Reply me...
@NomanRamzan
@NomanRamzan 11 ай бұрын
Thank you so much for the OSCP videos Respect from Pakistan
@TheCyberExpert
@TheCyberExpert 11 ай бұрын
Glad you find it helpful😊
@Ajaru_vlog
@Ajaru_vlog 2 күн бұрын
Greatest AD pentesting video
@sunnysahota5372
@sunnysahota5372 2 жыл бұрын
Sir very well explained thank you for working hard for us
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Glad you liked it 😊
@sh3b4ng420
@sh3b4ng420 2 жыл бұрын
Video was excessively stuffed and fascinating. Apart from that, can I expect your web bugs hunting methodology(sqli, xss, web rce) video in future?
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Yes
@sontibadshah
@sontibadshah 2 жыл бұрын
bhaiya aap pllzz ek series banao..ek dum dhakar level ka jisme 1st step to last step tak..sequence wise video dalo ...aesa ek path nahi pata chalta..pahle kya padhe baad ke kya padhe...aur practicle linux install se hacking kiss tools se aur kissspeee krna h...pllzzz😃
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
I have already created, watch my Network Penetration Testing playlist
@CyberWarrior1
@CyberWarrior1 2 жыл бұрын
really like the way you described the topic
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@yashyadav2363
@yashyadav2363 2 жыл бұрын
Jabardast jindabad shandar 🔥🔥🔥
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@davidnagar3501
@davidnagar3501 2 жыл бұрын
love the way you teach 😍 big fan big fan
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@Mrjtk
@Mrjtk 2 жыл бұрын
Love the way you teach
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@REDCULT-is-Live
@REDCULT-is-Live Ай бұрын
You're genius.
@cybersecurityindia3268
@cybersecurityindia3268 2 жыл бұрын
again dhamaka :) 😇😇🥰
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@jawadsher7666
@jawadsher7666 2 жыл бұрын
asay he mazzay mazay ke video banathy raho
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Ok
@rabinarayanpadhy1315
@rabinarayanpadhy1315 7 сағат бұрын
bhai while enumerating through impacted psexec if target machines defender is on the executable is being quarentined and not able to get the session as well how to bypass that.
@AHtechniquewala
@AHtechniquewala 11 ай бұрын
You are great😮 sir🎉
@TheCyberExpert
@TheCyberExpert 11 ай бұрын
Thank you
@vikassrivastava2058
@vikassrivastava2058 Жыл бұрын
Awesome 👍
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Thanks 😊
@ArSiddharth
@ArSiddharth 2 жыл бұрын
Abhi ye hi topic chal rahan hai meri study me 😉😉 pass the hash
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Good 😊
@bughunteraryan
@bughunteraryan 2 жыл бұрын
Please Make Video os How to Make OSCP REPORT PLEASE KAB TAK AA JAYGA
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
All these videos you are watching now have been recorded months before, if I record a now it will be released after atleast one month
@sonushakya812
@sonushakya812 2 жыл бұрын
Amazing 🤩
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@koushiksuthar95
@koushiksuthar95 10 ай бұрын
Please explain constrained delegation.
@TheCyberExpert
@TheCyberExpert 9 ай бұрын
Constrained delegation is a way to limit what services a machine or account can access while impersonating other users.
@koushiksuthar95
@koushiksuthar95 9 ай бұрын
@@TheCyberExpert It’s better to make a video on that topic or may be cover with some other topics as well.
@Bk_1436
@Bk_1436 2 жыл бұрын
🔥
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@satnamkaur4938
@satnamkaur4938 2 жыл бұрын
sir one question pls 🥲 sir proving grounds ki play and practice lab toh krleti hun but HACK THE BOX ki labs bina walkthrough dekhke ho hi ni pati uper se demotivate alag pls suggest me ki hackthe box ki labs solve krne ke liye kya advanced steps krne parenge taaki oscp keliye bhi advanced prepretion ho jae pls replay me
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Instagram
@rahul78933
@rahul78933 4 ай бұрын
I appreciate the video and ask for your assistance in getting the powershell.exe file.
@TheCyberExpert
@TheCyberExpert 3 ай бұрын
Powershell.exe is already installed in every windows by default
@ArSiddharth
@ArSiddharth 2 жыл бұрын
Nice 👍.
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@vamshikrishna628
@vamshikrishna628 2 жыл бұрын
Bro active directory setup and installation video banao dns ka confusion bohot hai
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
if you can’t even configure dns then how can you configure whole AD
@vamshikrishna628
@vamshikrishna628 2 жыл бұрын
@@TheCyberExpert bro I’ve installed a server on a different pc with different network adapter and changed the server dns to it’s own ip but the thing is my client pc is not connecting to the domain even after changing the dns to domains ip address.Need help with this issue.
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Whole Active Directory setup should be on one network
@vamshikrishna628
@vamshikrishna628 2 жыл бұрын
@@TheCyberExpert Thank you bro i figured it out.
@devansh2587
@devansh2587 Жыл бұрын
As you said that we perform pass the hash attack this attack is only working in active directory or any other also like in web pentesting/ server pentesting / os hacking mein
@TheCyberExpert
@TheCyberExpert Жыл бұрын
As I said only some hashes are passable i.e. NTLM
@Shivam_Yadav1998
@Shivam_Yadav1998 2 жыл бұрын
Bro when are you releasing new video on this? Also what is frequency of videos. Can you release it within 1-2 days of previous video. So that we don't lose the track.
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
1 video 1 week, it takes atleast 2 days to prepare a video, and yt is just for spreading knowledge. But I have my own other work that has to be done
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Nice bro
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Thanks 😊
@mohammadwajeed664
@mohammadwajeed664 2 жыл бұрын
Bhai, mai Bachloor degree nai kar sakta hu , toh kya mai CEH master karne k baad job mil sakti hai... bachloor toh nai but i have Diploma in computer science Degree??? please reply...
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Yes
@shreyassgowda5945
@shreyassgowda5945 2 жыл бұрын
Hi. I wanted to know what is the scope of cloud security & is there any roadmaps to become certified in Cloud Security
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
In next 5 years everything will be on cloud for sure, start with aws cloud practitioner certification
@sajansisodiya7384
@sajansisodiya7384 Жыл бұрын
Bro Please fix the sequence of your videos in this AD playlist this video is coming on the 4th number, this should be on number 3
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Thanks for informing, fixed it😊
@zahidch7932
@zahidch7932 Жыл бұрын
Hi Sir, I'm unable to upload sharphound by using lput command. I got the following error message. C:\Windows\system32> lput SharpHound [-] [Errno 2] No such file or directory: 'SharpHound' C:\Windows\system32> cd .. C:\Windows> lput SharpHound.exe [-] [Errno 2] No such file or directory: 'SharpHound.exe' But I have this file on my local host machine, on which I installed VM. Here is the path of the file: "C:\Windows\System32\SharpHound.exe"
@TheCyberExpert
@TheCyberExpert Жыл бұрын
You should have sharphound on the current directory from where you are using the psexec from
@RoboticsG602
@RoboticsG602 2 жыл бұрын
Bro Command prompt par video banao please 🙏
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Command prompt par kya bataoo?
@RoboticsG602
@RoboticsG602 2 жыл бұрын
Command prompt ka kaise use kiya jata hai aur uska kya use hai ✍️
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Check my Network Penetration Testing playlist for that
@dhruvjariwala1001
@dhruvjariwala1001 2 жыл бұрын
Android se penetration ki playlist Aap laoge .? 😊
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Maybe in future
@satnamkaur4938
@satnamkaur4938 2 жыл бұрын
sir one question pls help me main cyber security ki field mai already hun or 3 ya 4 saal se cyber security kr rha hun and mai chahta hun ki mai earn krne ke liye thodi thodi jagah ya organisation ya school main kuch cyber security ki baate share krun like cyber security program toh main start kaha se krun i need money and i think ki ye kaam mai achi se kr skta hun pls ans me sir ??
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Why do you need money, go to school and colleges and your city and say them you want to aware students about cyber security and ethical hacking and tell them who are you.
@satnamkaur4938
@satnamkaur4938 2 жыл бұрын
@@TheCyberExpert agar kahi jaun aware krne ke liye like school collage and organisation toh isko temp earn source bna skti hun ?? agar haan toh start kaha se krun 😥😥or agar nhi bana skti toh hor koi tarika earning krne ka without bug bounty ?? pls help me
@agampreetsingh6387
@agampreetsingh6387 2 жыл бұрын
sir help me pls releted oscp exam 😭😭😭😭 sir oscp exam ko crack krne ke liye proving grounds ki jo play and practice labs hai or jo alag se labs millengi offensive security se 75 labs toh agar main proving grounds ki play and practice labs 50 ya 60 ke karib krlun or 75 labs mai se 45 tk labs krlun toh kya crack krlunga oscp exam ??pls replay me 🙏🙏
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
I recommend hackthebox also, if you have doubts related to oscp or you want my oscp training then you can DM me on instagram.
@devansh2587
@devansh2587 Жыл бұрын
In CEH Automation is allowed for exploitation ?
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Yes
@sunnysahota5372
@sunnysahota5372 2 жыл бұрын
Sir I have a question. Is it possible to mount an attack in active directory without username and credentials ? Incase not, how to get username and password for that network Thank you
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Yes, for that we use different attacks like LLMNR poisoning, smb relay, etc
@whoami-md9gn
@whoami-md9gn 8 ай бұрын
sharp hound aur mimikatz ka link dena
@TheCyberExpert
@TheCyberExpert 8 ай бұрын
Check video description
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Bro red teaming me ase hi hota hai
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Hn
@sathiruidas6271
@sathiruidas6271 2 жыл бұрын
Sir plzz project banaiiyaa
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Konsa project
@sathiruidas6271
@sathiruidas6271 2 жыл бұрын
@@TheCyberExpert cyber security realated
@vhtodaygaming4732
@vhtodaygaming4732 2 жыл бұрын
Sir laptop se kise hacking shik sakthe hai
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Start with my Network Penetration Testing playlist
@vhtodaygaming4732
@vhtodaygaming4732 2 жыл бұрын
@@TheCyberExpert sir ye kya hota hai muja nahi pata thoda sa explain kar do ge
@sonushakya812
@sonushakya812 2 жыл бұрын
Sir can you share your written notes ...
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Which notes
@sonushakya812
@sonushakya812 2 жыл бұрын
@@TheCyberExpert jisse aap pdate ho
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
This lab scenario is best for knowledge but practically not usable. Not workable for our actual infrastructure. Krbtgt account is only kerbose account which is by default disable and no other account available for atract. Why any one make kebose account? Rockyou have limited pass list which is not workable for actual company domain. Also youtuber not giving answer of many question. Because demo and actual have so many diffrence.
@TheCyberExpert
@TheCyberExpert Жыл бұрын
I think you didn’t read the video title, Its for OSCP exam only.
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
@@TheCyberExpert Thanks, its ok i have found better answer how to take admin rights from normal user. and its work without list attack.
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
Great knowledge share of user login with hash and sam hash dump. Thanks it work and usefull
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
Great knowledge share of user login with hash and sam hash dump. Thanks it work and usefull
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
Domain password and user name kaise nikala
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Watch the first video of this AD series
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
Rockyou. Txt me user password nihi hoga to kya karna hoga?
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
Password9 is simple password hai but any other password jo list me na ho?
@user-lb6vu1ft7e
@user-lb6vu1ft7e Жыл бұрын
Hi only found krbtgt account not other kerb account in my domain
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Viedo delete krdi bro ek
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Konsi?
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Adctivr dirctry ki playlist me se 4 thi 3 hai
@TheCyberExpert
@TheCyberExpert 2 жыл бұрын
Ok I will check
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Dubara mil skti hai video
@mehtasudhirk73
@mehtasudhirk73 Жыл бұрын
krb5tgs$23$* using pass the hash please suggest
@TheCyberExpert
@TheCyberExpert Жыл бұрын
Not possible
@mehtasudhirk73
@mehtasudhirk73 Жыл бұрын
But i Cracked the UAC Control Bypass by the Recon in AD pen test Networking Part is Most important things otherwise you cannot do don't depends on the Power shell and Command Terminal Windows Administrator Right and just i get the Windows NT Authority System by the IMPACKET SMB User Enumeration
Cracking Wi-Fi: WPA2, WPA3, & Brute Force Revealed!!
29:11
The Cyber Expert
Рет қаралды 39 М.
Password Dumping || Password Guessing || Active Directory for OSCP
17:41
The Cyber Expert
Рет қаралды 4,1 М.
小丑妹妹插队被妈妈教训!#小丑#路飞#家庭#搞笑
00:12
家庭搞笑日记
Рет қаралды 35 МЛН
Новый уровень твоей сосиски
00:33
Кушать Хочу
Рет қаралды 3,9 МЛН
Security + 1.2 Pass the Hash Attack
11:16
Cyber-Recon
Рет қаралды 7 М.
Understanding Kerberoasting
14:23
risk3sixty
Рет қаралды 1,1 М.
Domain Admin: Bloodhound, Mimikatz, Pass-The-Hash & Golden ticket.
10:42
Hackers Hide with Clever Alternate Data Streams
38:39
John Hammond
Рет қаралды 80 М.
Active Directory Post-Enumeration for OSCP
19:22
The Cyber Expert
Рет қаралды 7 М.
Active Directory for OSCP
21:10
The Cyber Expert
Рет қаралды 12 М.
Top 10 FREE OSINT tools (with demos) for 2024 - And FREE OSINT course!
1:08:19
Kerberos Silver Ticket Attack Explained
20:20
VbScrub
Рет қаралды 15 М.
Impacket GetUserSPNs & Kerberoasting Explained
18:58
VbScrub
Рет қаралды 26 М.
Attacking Active Directory - Kerberoasting
13:22
Conda
Рет қаралды 38 М.
小丑妹妹插队被妈妈教训!#小丑#路飞#家庭#搞笑
00:12
家庭搞笑日记
Рет қаралды 35 МЛН