How to: Crack Domain Admin passwords with Rubeus

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • In this video we go through the steps that an attacker may use to move laterally in a network. This is a very short and minimal introduction to kerberoasting and is for educational purposes only.
    Please do not attempt anything in this video in networks that you do not own or do not have permission to test. This is for educational purposes only.
    If you liked it, hit the like button so that I can make more (and better) content!

Комментарии • 7

  • @scottstewart5425
    @scottstewart5425 Год назад

    I see a caterpillar in the making lol

  • @thatloriz4871
    @thatloriz4871 8 месяцев назад

    How did you get admin access and how did you connected to the windows powershell? Sorry if i'm asking, i don't know much.

    • @PentestsandTech
      @PentestsandTech  8 месяцев назад

      I created a scenario where i already had access to show how kerberoasting works. You will have to gain access somehow.

    • @daeat4985
      @daeat4985 6 месяцев назад

      Kerberoasting is post-exploitation attack