Windows Pentest Tutorial (Active Directory Game Over!)

  Рет қаралды 231,247

David Bombal

David Bombal

Күн бұрын

Get your 10% discount here: www.offsec.com/review/david-p...
Disclaimer: I was NOT paid for this interview. I wanted to make this video because it affects many of you watching and is a major topic on the OSCP exam. However, OffSec did give me access to Learn One for one year so I could see the course content. This has helped me prepare for the interview. Hopefully I'll be able to make more content covering what is in the PEN 200 course in future :)
// GitHub Code //
Commands: github.com/davidbombal/Ethica...
// Documentation //
Changes: www.offsec.com/offsec/pen-200...
Course: www.offsec.com/courses/pen-200/
// Offsec //
Twitter: / offsectraining
Website: www.offsec.com/
LinkedIn: / offsec-training
// Remi's SOCIAL //
LinkedIn: / remi-solberg-8991b910a
// David's SOCIAL //
Discord: / discord
Twitter: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
// MENU //
00:00 - Coming up
01:31 - Disclaimer
01:57 - Remi Solberg introduction & background
03:37 - Jump to a timestamp (check in description below)
03:57 - Simulated full-scale penetration test demo // Hacking Windows
05:12 - OffSec Learn One discount!
06:22 - Penetration test demo
09:38 - Documentation & enumeration // Prepping for penetration test
23:25 - Penetration test demo // Accessing users
30:10 - Privilege escalation
37:44 - Using ICACLS (Integrity Access Control Access List)
43:59 - Privilege escalation (continued)
52:14 - Getting around obstacles // Social engineering
53:23 - Privilege escalation (continued)
57:19 - Stealing credentials
59:11 - Using Mimikatz tool // Kerberos and NTLM Authentication (theory)
01:07:33 - Mimikatz tool demo
01:06:05 - Penetration test demo (continued) // Exposing passwords & credentials
01:23:25 - What a malicious hacker would do
01:25:55 - The "Golden Ticket" // How to forge a ticket
01:45:07 - Demo summary & tips
01:48:05 - Conclusion
// MY STUFF //
www.amazon.com/shop/davidbombal
// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
oscp
pen-200
offsec
offensive sercurity
pentest
pentester
hack
hacker
hacking
ethical hacking
ethical hacker course
ethical hacker
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
Disclaimer: This video is for educational purposes only.
#hacker #pentester #oscp

Пікірлер: 234
@reluchan
@reluchan 11 ай бұрын
please get this guy back for more tutorials, really great video
@kevinneufeld3195
@kevinneufeld3195 11 ай бұрын
For me as a sysadmin this video has shown sooooo many things that I will give attention even more in the future and double check and change. Thanks so so much for that awesome and free content.
@Saint_Staunch
@Saint_Staunch 11 ай бұрын
A Couple of retired machines on Hack The Box are good active directory practice machines with good walk through's if you get stuck 'Hathor' and 'Sekhmet'.
@godadawgashaw4965
@godadawgashaw4965 Жыл бұрын
David you always coming with intersting guests and tech explanation .thanks
@davidbombal
@davidbombal Жыл бұрын
Thank you! It always fun to learn from different people in the industry :)
@theSoloMimic
@theSoloMimic Жыл бұрын
Really great to see this all done. Thanks for the video 🎉 I’m so used to seeing this done with bloodhound etc. it was really refreshing seeing it done this way.
@BarryBazzawillWilliams
@BarryBazzawillWilliams 11 ай бұрын
Thank you so much this is the video I have always been wanted the full pentest from initial access to lateral movement, escalation and persistence. Pretty much the whole package. Great stuff.
@ibrahimiam
@ibrahimiam 11 ай бұрын
Greater job have been achieved inside this content. David, thanks again for contribution. You always try to provide the best content for your audience. Thanks
@owenk8203
@owenk8203 Жыл бұрын
So awesome. Asked about this on your Managed vs Unmanaged switch KZbin Short. Thanks David.
@usshauler
@usshauler 11 ай бұрын
Really great video and full of good information. I appreciate you both for taking the time to explain this and upload this video, thank you !!!
@SnedgeJohn
@SnedgeJohn Жыл бұрын
This was just really great! Big thank you for showing this!
@delta666SoT
@delta666SoT Жыл бұрын
wow this is absolutely jam packed for a youtube video. Killer video David, I'm blown away by the depth of knowledge your guests have.
@Arcadiality
@Arcadiality 11 ай бұрын
This vid is a gem, and Remi is a breath of fresh air. Great explains along the way, but not too much to put off viewers with reasonable knowledge in some areas. More id definitely required from you guys if possible. Never change Remi, people who work with you must love it!!
@muyangli348
@muyangli348 10 ай бұрын
This vid is brilliant, Remy explained things so well and David you asked the questions popping right into my mind. Great job! Thanks!
@mohammadalihanfi8237
@mohammadalihanfi8237 Жыл бұрын
best video to overview what is a pentest and how they approach it thank you david for this king of content on youtube we are very happy to see you again with the videos like this :)))
@_olamideolakunle
@_olamideolakunle Жыл бұрын
Awesome 👍 content , knowledge filled, Thanks David.
@CyberProfessional-eb4tv
@CyberProfessional-eb4tv 9 ай бұрын
Great stuff. Thanks @David for make this happen. I need to re-watch and take more notes. Thank you!!
@elmeromero303
@elmeromero303 10 ай бұрын
High valuable content. Looking forward for more stuff like this. Thank you 👍
@Manavetri
@Manavetri 11 ай бұрын
Really nice video!!!. Keep posting this kind of material
@arminbarzegar2171
@arminbarzegar2171 Жыл бұрын
Thank You For The Content, Always Learn A Lot.
@malikusman9901
@malikusman9901 11 ай бұрын
Really Enjoy a lot and learn as well. Great demo. And Thanks David for Such informative Videos.
@johnnieparker2271
@johnnieparker2271 10 ай бұрын
Very indepth and intriguing video. I'd like to see Remy provide more explanations to OffSec practices and again, with he explanations.
@personalPickle
@personalPickle Жыл бұрын
Nice work Dr Bombal - great content as always, we appreciate your service
@davidbombal
@davidbombal Жыл бұрын
Thank you Billy! I appreciate that!
@MdSameullSoykot
@MdSameullSoykot Жыл бұрын
Great video about AD pentest. Love it. Want to see more videos like this.
@user-dl6zl8su1f
@user-dl6zl8su1f 11 ай бұрын
David, you are doing fascinating content , you help me drastically to gain my knowledge in this new sphere for me
@jonathanbarnham9268
@jonathanbarnham9268 11 ай бұрын
Great video, loved every minute!
@ppetrix
@ppetrix 11 ай бұрын
Thank you guys ! It will be nice to see and the remediotion steps for this vulnerabilities.
@user-ni7qg8ld3b
@user-ni7qg8ld3b 11 ай бұрын
Great video! helped me to prepare for PJPT/PNPT
@rogersteele2835
@rogersteele2835 11 ай бұрын
Great demo! Very informative for system administrators on things to look out for in the environment.
@CyberABE
@CyberABE Жыл бұрын
Amazing video content! Thanks
@phillydee3592
@phillydee3592 11 ай бұрын
Great vid as I've just started my AD course!!
@Saint_Staunch
@Saint_Staunch 11 ай бұрын
Awesome video mate, very impressive!
@philipparker5291
@philipparker5291 2 ай бұрын
This is bloody awesome. Thanks!
@zadoknyamboga2939
@zadoknyamboga2939 8 ай бұрын
awesome presentation and demo. David and Remi
@josephjason7373
@josephjason7373 Жыл бұрын
great content David
@healthvative5315
@healthvative5315 8 ай бұрын
Thanks David for a great channel. From Cyber security, hacking, pen testing, networking … all in one. Also thanks to Remi for the excellent demo
@Lleanlleawrg
@Lleanlleawrg 7 ай бұрын
Right. But seriously, good content and I appreciate taking the time to make this and posting it publicly too.
@pepemunic3661
@pepemunic3661 Жыл бұрын
like always, great great content, thanks you!
@davidbombal
@davidbombal Жыл бұрын
Thank you very much!
@viniciusmucuge
@viniciusmucuge 9 ай бұрын
Amazing video and demo! One of the best explanations on Golden Ticket exploitation I've seen. Thanks
@VacentViscera
@VacentViscera 9 ай бұрын
I watched this video and immediately went and checked like 20 files on various systems. LOL. Good wake-up for anyone that might not be thinking about these attacks.
@majiddehbi9186
@majiddehbi9186 Жыл бұрын
Good subject as always easy to follow
@davidbombal
@davidbombal Жыл бұрын
Very happy to hear that Majid!
@fergie8076
@fergie8076 10 ай бұрын
Awesome Video, I'd love to see more like this!!
@Play_soccerid
@Play_soccerid Жыл бұрын
Wow. Extraordinary👏👏👏
@criptovida
@criptovida 9 ай бұрын
Good piece of information, it gives us great tips to protect ADs. Bring him for more topics maybe exploiting some Cloud IAMs (Azure AD, Okta etc)
@GeorgeMulak
@GeorgeMulak 7 ай бұрын
WOW, very nicely done
@antonioesposito3662
@antonioesposito3662 7 ай бұрын
finally i found two hours to watch the video, it was saved in my "watch later" list for 2 months now... awesome video, tried all the stuff directly in my productive Active Directory and was able to undertand it deep dive...
@deleted7023
@deleted7023 Жыл бұрын
You're the best David. This channel is a KZbin mine.
@MrNomadBrad
@MrNomadBrad 11 ай бұрын
Great demo! Would love to see more from Remy.
@autohmae
@autohmae 11 ай бұрын
I knew the theory but had never really put it all together, thanks for this demo.
@Hartley94
@Hartley94 Жыл бұрын
Thanks David.
@xxMTxxDEWxx
@xxMTxxDEWxx 6 ай бұрын
Great video. Love this.
@solicearc
@solicearc Жыл бұрын
Excellent demo and insightful comments David and Remi. Would be interesting to see how this can be detected by Blue Team members. Maybe something for another video?
@omegadroidzero
@omegadroidzero 6 ай бұрын
Thank you for all that you do.
@treborsan5948
@treborsan5948 10 ай бұрын
awesome sauce. Thank you!
@lool7922
@lool7922 11 ай бұрын
wonderful explanation
@NIGHTMARE-zy7tq
@NIGHTMARE-zy7tq 9 ай бұрын
Thank you very much for this sir.
@cyberdevil657
@cyberdevil657 Жыл бұрын
I'm trhilled to see another episode of our legend David!
@davidbombal
@davidbombal Жыл бұрын
Thank you! This is a long video, but a great demonstration.
@cyberdevil657
@cyberdevil657 Жыл бұрын
@@davidbombal The longer the better David i enjoy every single video :)
@PhayulDigest
@PhayulDigest 8 ай бұрын
Thanks David & Remi, this is probably the best demo on AD hacking, I will watch this repeatedly until I get good grasp of AD hacking.
@KryptoWooks
@KryptoWooks 11 ай бұрын
u always have good people as guests your good too Bombal enjoy seeing and learning from good people the best Knowledge is free God bless😇
@chillydill4703
@chillydill4703 9 ай бұрын
What a great video! Super interesting!
@bulent1062
@bulent1062 11 ай бұрын
it was awesome. thanks for the demonstration. don't forget resetting krbgt password 2 times :)
@collinsbaffour7397
@collinsbaffour7397 11 ай бұрын
Excellent and interesting demo as always i would like to watch him do the enumeration as he documented
@haniswaleh4705
@haniswaleh4705 10 ай бұрын
Eye opening video... Didn't know there is so many open holes in the active directory
@norvin1107
@norvin1107 11 ай бұрын
Indeed a great video David! I've learned so much in this video and it would such be a greater help if Remy can also demonstrate on how to prevent this kind of attacks and/or persistent attacks from happening again. Like what Remy said that it is not advisable to go and change the password of your krbtgt immediately.. It would really be of great help teaching sysadmins on how to protect they're network environment. I really appreciate this video because a lot of knowledge has been demonstrated by Remy. Kudos to your videos David! Looking forward for a lot more educational and exciting videos regarding offensive security and hopefully for defensive security also. Thank you and God bless!
@Yuenix
@Yuenix Жыл бұрын
i love these type of contents , I remember learning and understanding AD and also Group Policy etc. But yes Thank you David, also David you need to do a video and live stream with Ryan Montgomery, idk if youve seen that Ryan Shawn interviewing Ryan Montgomery, but it be awesome if you guys can show some awesome hack techniques or something. but thank you David as always 😁
@NahImPro
@NahImPro Жыл бұрын
Wow david awesome vid!
@davidbombal
@davidbombal Жыл бұрын
Thank you! Glad you enjoyed the video!
@Alain9-1
@Alain9-1 Жыл бұрын
Just in time, thank you in advance
@davidbombal
@davidbombal Жыл бұрын
I hope you enjoy the video!
@232faizankurawle3
@232faizankurawle3 11 ай бұрын
FINALLY YOUR CREATED CONTENT ON ACTIVE DIRECTORY 🎉
@ricseeds4835
@ricseeds4835 11 ай бұрын
A video on enumeration/reconnaissance would be amazing!
@rithvikrajraapeti4877
@rithvikrajraapeti4877 Жыл бұрын
Awesome video
@jeremyjinglebell2762
@jeremyjinglebell2762 7 ай бұрын
wow! great stuff
@ak_yt86
@ak_yt86 Жыл бұрын
Awesome bro 😎👍
@davidbombal
@davidbombal Жыл бұрын
I hope you enjoy the video!
@simonroberts8001
@simonroberts8001 4 ай бұрын
excellent demo
@JuanBotes
@JuanBotes 11 ай бұрын
great video thanks \o/
@goodvibes_ent
@goodvibes_ent Жыл бұрын
Great stuff
@AnbuReckz
@AnbuReckz 10 ай бұрын
GOLDEN TICKET of an explanation Remi was amazing
@Dcthetruth85
@Dcthetruth85 Жыл бұрын
Im trying to learn PLCs but this is mote fascinating to me.
@SharjilPrince
@SharjilPrince Жыл бұрын
The memes are 🔥🔥🔥.... This type of simulated Attack video is awesome... More of this plz.
@mohamedshaban3979
@mohamedshaban3979 4 ай бұрын
Thanks very helpful
@davidrobinson3236
@davidrobinson3236 11 ай бұрын
I like this tutorials allow thanks for the gift!
@i_Kruti
@i_Kruti 11 ай бұрын
The best part was "MY NAME IS JEFF" 😂🤣
@cybeerninja
@cybeerninja 11 ай бұрын
thank you Remi and David. Great content as always. Appreciate the Kerberos vs NTLM breakdown. @Remi perfer nano also.
@luddekn
@luddekn 11 ай бұрын
So cool to see a fellow Norwegian has come this far in this field, wish there was more red teaming here in Norway... Really cool video great job!😎
@hkasia8139
@hkasia8139 11 ай бұрын
And we thought Norwegians were good for herding Reindeers and that is about it 😂
@royeriksen103
@royeriksen103 8 ай бұрын
@@hkasia8139 No, no... We have icebears in the streets and we used to kill whales also
@royeriksen103
@royeriksen103 8 ай бұрын
Hi David. I find your videos very informational, and this one is so far "the best." Thanks for interviewing one of my country men. This presentation scares me :( Am for sure going to make a call to Remi
@user-mv6my2oz1k
@user-mv6my2oz1k 11 ай бұрын
Great video.
@ahmedahmedx9600
@ahmedahmedx9600 11 ай бұрын
David, you are amazing! God bless your family bro, It would be fun if you bring a guest specialised in ransomware and malwares attacks.
@N4rutoUzumaki161
@N4rutoUzumaki161 6 ай бұрын
This is too good!
@i_am_dumb1070
@i_am_dumb1070 Ай бұрын
WOW ... i understood everything... please bring him back
@mohamedselim77
@mohamedselim77 10 ай бұрын
Really amazing
@davidrobertson1980
@davidrobertson1980 11 ай бұрын
Good stuff David - inside the mind of Remi ;)
@p1yuh37
@p1yuh37 Жыл бұрын
This is the "video" I am waiting for !!
@davidbombal
@davidbombal Жыл бұрын
Very happy to hear that!
@davesabra4320
@davesabra4320 11 ай бұрын
it was fantastic
@ScottyNova
@ScottyNova 11 ай бұрын
Hey Amazing Video!! Thank you for the content really really really helpful, I am learning 12 hours a day min all day on hackthebox and gonna buy OSCP after I finish hard academy :) By the way Where the commands\tools you said will be in the description?
@RECREATIONALONLY
@RECREATIONALONLY 11 ай бұрын
Hello David can u make a video on wpa3 cracking it will be really helpful and i love ur channel man !!
@vardhangoud8851
@vardhangoud8851 Жыл бұрын
Awesome🔥
@davidbombal
@davidbombal Жыл бұрын
Thank you Vardhan!
@paulscales9704
@paulscales9704 11 ай бұрын
Amazing, I have been sysadmin for a long time, this is scary stuff, I did notice antivirus was not enabled and would also need to be bypassed before mimikatz could be run, but as in all things that's a whole other video that probably should not see the light of day 😂
@samsorts
@samsorts 11 ай бұрын
Thank you for creating and sharing this great vid. I would like to practice this lab. VMs are available to download?
@radijaye7435
@radijaye7435 11 ай бұрын
Very good video. Is it possible to have the part of discovery in other video
@joefawcett2191
@joefawcett2191 10 ай бұрын
Brilliant video, and brilliant explanations all round. Just out of curiosity if a golden ticket file did fall into the wrong hands, would it be traceable to whoever created it?
@447necro8
@447necro8 4 ай бұрын
bros beard has opacity set to 0.75 - great content very knowledgable.
@PrinceJohn84
@PrinceJohn84 5 ай бұрын
Super, super video! Adoption of good credential isolation techniques, enabling LSA protection and use of the built in Protected Users group in AD would all be good first steps towards thwarting many of these types of privilege escalation attacks. Above all, don't let Jeff anywhere near your directory infrastructure 🤣🤣🤣
Install Nessus for Free and scan for Vulnerabilities (New Way)
14:56
Tails Linux USB with Persistence (Be invisible online in 7 minutes)
10:47
[Vowel]물고기는 물에서 살아야 해🐟🤣Fish have to live in the water #funny
00:53
Eccentric clown jack #short #angel #clown
00:33
Super Beauty team
Рет қаралды 12 МЛН
Miracle Doctor Saves Blind Girl ❤️
00:59
Alan Chikin Chow
Рет қаралды 22 МЛН
КАК СПРЯТАТЬ КОНФЕТЫ
00:59
123 GO! Shorts Russian
Рет қаралды 2,5 МЛН
40 Windows Commands you NEED to know (in 10 Minutes)
10:54
NetworkChuck
Рет қаралды 3,1 МЛН
What is Active Directory?
9:07
CBT Nuggets
Рет қаралды 128 М.
lofi hip hop radio 📚 - beats to relax/study to
Lofi Girl
Рет қаралды 40 М.
Making a Very Minimal Windows Executable in C
7:48
Nir Lichtman
Рет қаралды 77 М.
30 Windows Commands you CAN’T live without
14:35
NetworkChuck
Рет қаралды 2,1 МЛН
OSCP: From FAIL to FULL points - My Top 20 Tips
25:47
Mike Gropp
Рет қаралды 8 М.
The best Hacking Cert just got updated (OSCP PEN-200)
55:03
David Bombal
Рет қаралды 115 М.
How to be Invisible Online (and the hard truth about it)...
53:16
David Bombal
Рет қаралды 1,7 МЛН
[Vowel]물고기는 물에서 살아야 해🐟🤣Fish have to live in the water #funny
00:53