Windows Pentest Tutorial (Active Directory Game Over!)

Поделиться
HTML-код
  • Опубликовано: 12 июн 2024
  • Get your 10% discount here: www.offsec.com/review/david-p...
    Disclaimer: I was NOT paid for this interview. I wanted to make this video because it affects many of you watching and is a major topic on the OSCP exam. However, OffSec did give me access to Learn One for one year so I could see the course content. This has helped me prepare for the interview. Hopefully I'll be able to make more content covering what is in the PEN 200 course in future :)
    // GitHub Code //
    Commands: github.com/davidbombal/Ethica...
    // Documentation //
    Changes: www.offsec.com/offsec/pen-200...
    Course: www.offsec.com/courses/pen-200/
    // Offsec //
    Twitter: / offsectraining
    Website: www.offsec.com/
    LinkedIn: / offsec-training
    // Remi's SOCIAL //
    LinkedIn: / remi-solberg-8991b910a
    // David's SOCIAL //
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    // MENU //
    00:00 - Coming up
    01:31 - Disclaimer
    01:57 - Remi Solberg introduction & background
    03:37 - Jump to a timestamp (check in description below)
    03:57 - Simulated full-scale penetration test demo // Hacking Windows
    05:12 - OffSec Learn One discount!
    06:22 - Penetration test demo
    09:38 - Documentation & enumeration // Prepping for penetration test
    23:25 - Penetration test demo // Accessing users
    30:10 - Privilege escalation
    37:44 - Using ICACLS (Integrity Access Control Access List)
    43:59 - Privilege escalation (continued)
    52:14 - Getting around obstacles // Social engineering
    53:23 - Privilege escalation (continued)
    57:19 - Stealing credentials
    59:11 - Using Mimikatz tool // Kerberos and NTLM Authentication (theory)
    01:07:33 - Mimikatz tool demo
    01:06:05 - Penetration test demo (continued) // Exposing passwords & credentials
    01:23:25 - What a malicious hacker would do
    01:25:55 - The "Golden Ticket" // How to forge a ticket
    01:45:07 - Demo summary & tips
    01:48:05 - Conclusion
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    oscp
    pen-200
    offsec
    offensive sercurity
    pentest
    pentester
    hack
    hacker
    hacking
    ethical hacking
    ethical hacker course
    ethical hacker
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #hacker #pentester #oscp

Комментарии • 236

  • @reluchan
    @reluchan Год назад +52

    please get this guy back for more tutorials, really great video

  • @kevinneufeld3195
    @kevinneufeld3195 Год назад +17

    For me as a sysadmin this video has shown sooooo many things that I will give attention even more in the future and double check and change. Thanks so so much for that awesome and free content.

  • @delta666SoT
    @delta666SoT Год назад +5

    wow this is absolutely jam packed for a youtube video. Killer video David, I'm blown away by the depth of knowledge your guests have.

  • @godadawgashaw4965
    @godadawgashaw4965 Год назад +10

    David you always coming with intersting guests and tech explanation .thanks

    • @davidbombal
      @davidbombal  Год назад +3

      Thank you! It always fun to learn from different people in the industry :)

  • @Arcadiality
    @Arcadiality 11 месяцев назад +19

    This vid is a gem, and Remi is a breath of fresh air. Great explains along the way, but not too much to put off viewers with reasonable knowledge in some areas. More id definitely required from you guys if possible. Never change Remi, people who work with you must love it!!

  • @theSoloMimic
    @theSoloMimic Год назад +4

    Really great to see this all done. Thanks for the video 🎉 I’m so used to seeing this done with bloodhound etc. it was really refreshing seeing it done this way.

  • @BarryBazzawillWilliams
    @BarryBazzawillWilliams 11 месяцев назад +1

    Thank you so much this is the video I have always been wanted the full pentest from initial access to lateral movement, escalation and persistence. Pretty much the whole package. Great stuff.

  • @ibrahimiam
    @ibrahimiam Год назад +1

    Greater job have been achieved inside this content. David, thanks again for contribution. You always try to provide the best content for your audience. Thanks

  • @Saint_Staunch
    @Saint_Staunch Год назад +11

    A Couple of retired machines on Hack The Box are good active directory practice machines with good walk through's if you get stuck 'Hathor' and 'Sekhmet'.

  • @usshauler
    @usshauler Год назад +1

    Really great video and full of good information. I appreciate you both for taking the time to explain this and upload this video, thank you !!!

  • @owenk8203
    @owenk8203 Год назад

    So awesome. Asked about this on your Managed vs Unmanaged switch RUclips Short. Thanks David.

  • @mohammadalihanfi8237
    @mohammadalihanfi8237 Год назад +1

    best video to overview what is a pentest and how they approach it thank you david for this king of content on youtube we are very happy to see you again with the videos like this :)))

  • @muyangli348
    @muyangli348 10 месяцев назад +1

    This vid is brilliant, Remy explained things so well and David you asked the questions popping right into my mind. Great job! Thanks!

  • @SnedgeJohn
    @SnedgeJohn Год назад +1

    This was just really great! Big thank you for showing this!

  • @CyberProfessional-eb4tv
    @CyberProfessional-eb4tv 9 месяцев назад

    Great stuff. Thanks @David for make this happen. I need to re-watch and take more notes. Thank you!!

  • @_olamideolakunle
    @_olamideolakunle Год назад +1

    Awesome 👍 content , knowledge filled,
    Thanks David.

  • @elmeromero303
    @elmeromero303 11 месяцев назад +2

    High valuable content. Looking forward for more stuff like this. Thank you 👍

  • @user-dl6zl8su1f
    @user-dl6zl8su1f Год назад +1

    David, you are doing fascinating content , you help me drastically to gain my knowledge in this new sphere for me

  • @malikusman9901
    @malikusman9901 Год назад

    Really Enjoy a lot and learn as well. Great demo. And Thanks David for Such informative Videos.

  • @ppetrix
    @ppetrix Год назад

    Thank you guys ! It will be nice to see and the remediotion steps for this vulnerabilities.

  • @personalPickle
    @personalPickle Год назад +24

    Nice work Dr Bombal - great content as always, we appreciate your service

    • @davidbombal
      @davidbombal  Год назад +2

      Thank you Billy! I appreciate that!

  • @arminbarzegar2171
    @arminbarzegar2171 Год назад

    Thank You For The Content, Always Learn A Lot.

  • @rogersteele2835
    @rogersteele2835 11 месяцев назад +2

    Great demo! Very informative for system administrators on things to look out for in the environment.

  • @Manavetri
    @Manavetri Год назад

    Really nice video!!!. Keep posting this kind of material

  • @healthvative5315
    @healthvative5315 9 месяцев назад +5

    Thanks David for a great channel. From Cyber security, hacking, pen testing, networking … all in one. Also thanks to Remi for the excellent demo

  • @MdSameullSoykot
    @MdSameullSoykot Год назад +1

    Great video about AD pentest. Love it. Want to see more videos like this.

  • @johnnieparker2271
    @johnnieparker2271 11 месяцев назад +2

    Very indepth and intriguing video. I'd like to see Remy provide more explanations to OffSec practices and again, with he explanations.

  • @pepemunic3661
    @pepemunic3661 Год назад +2

    like always, great great content, thanks you!

  • @jonathanbarnham9268
    @jonathanbarnham9268 Год назад

    Great video, loved every minute!

  • @viniciusmucuge
    @viniciusmucuge 9 месяцев назад

    Amazing video and demo! One of the best explanations on Golden Ticket exploitation I've seen. Thanks

  • @user-ni7qg8ld3b
    @user-ni7qg8ld3b Год назад

    Great video!
    helped me to prepare for PJPT/PNPT

  • @davidbombal
    @davidbombal  Год назад +14

    Get your 10% discount here: www.offsec.com/review/david-pwk-2023/
    Disclaimer: I was NOT paid for this interview. I wanted to make this video because it affects many of you watching and is a major topic on the OSCP exam. However, OffSec did give me access to Learn One for one year so I could see the course content. This has helped me prepare for the interview. Hopefully I'll be able to make more content covering what is in the PEN 200 course in future :)
    // GitHub Code //
    Commands: github.com/davidbombal/Ethical-Hacking/blob/main/Windows%20Pentesting%20with%20OffSec
    // Documentation //
    Changes: www.offsec.com/offsec/pen-200-2023/
    Course: www.offsec.com/courses/pen-200/
    // Offsec //
    Twitter: twitter.com/offsectraining
    Website: www.offsec.com/
    LinkedIn: www.linkedin.com/company/offsec-training/
    // Remi's SOCIAL //
    LinkedIn: no.linkedin.com/in/remi-solberg-8991b910a
    // David's SOCIAL //
    Discord: discord.gg/davidbombal
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    // MENU //
    00:00 - Coming up
    01:31 - Disclaimer
    01:57 - Remi Solberg introduction & background
    03:37 - Jump to a timestamp (check in description below)
    03:57 - Simulated full-scale penetration test demo // Hacking Windows
    05:12 - OffSec Learn One discount!
    06:22 - Penetration test demo
    09:38 - Documentation & enumeration // Prepping for penetration test
    23:25 - Penetration test demo // Accessing users
    30:10 - Privilege escalation
    37:44 - Using ICACLS (Integrity Access Control Access List)
    43:59 - Privilege escalation (continued)
    52:14 - Getting around obstacles // Social engineering
    53:23 - Privilege escalation (continued)
    57:19 - Stealing credentials
    59:11 - Using Mimikatz tool // Kerberos and NTLM Authentication (theory)
    01:07:33 - Mimikatz tool demo
    01:06:05 - Penetration test demo (continued) // Exposing passwords & credentials
    01:23:25 - What a malicious hacker would do
    01:25:55 - The "Golden Ticket" // How to forge a ticket
    01:45:07 - Demo summary & tips
    01:48:05 - Conclusion
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.

    • @rationalbushcraft
      @rationalbushcraft Год назад +7

      Am I missing it? I don't see a link to the commands. I think I know them all but I always like to add these to my obsidian so I can access them later if needed.

    • @4evercuber
      @4evercuber Год назад +6

      @@rationalbushcraft I don't see a link to the commands either.

    • @ryanlea750
      @ryanlea750 Год назад +2

      No commands below?

    • @munyaradzimunoz9536
      @munyaradzimunoz9536 Год назад +2

      Great video Mr Bombal, I think you forgot to attach the commands, thank you in advance

    • @muiruri
      @muiruri Год назад +1

      The link to the commands is missing.

  • @CyberABE
    @CyberABE Год назад

    Amazing video content! Thanks

  • @Lleanlleawrg
    @Lleanlleawrg 7 месяцев назад +1

    Right.
    But seriously, good content and I appreciate taking the time to make this and posting it publicly too.

  • @phillydee3592
    @phillydee3592 Год назад

    Great vid as I've just started my AD course!!

  • @majiddehbi9186
    @majiddehbi9186 Год назад +1

    Good subject as always easy to follow

  • @philipparker5291
    @philipparker5291 2 месяца назад

    This is bloody awesome. Thanks!

  • @autohmae
    @autohmae Год назад +1

    I knew the theory but had never really put it all together, thanks for this demo.

  • @VacentViscera
    @VacentViscera 9 месяцев назад +1

    I watched this video and immediately went and checked like 20 files on various systems. LOL. Good wake-up for anyone that might not be thinking about these attacks.

  • @Saint_Staunch
    @Saint_Staunch Год назад

    Awesome video mate, very impressive!

  • @josephjason7373
    @josephjason7373 Год назад

    great content David

  • @zadoknyamboga2939
    @zadoknyamboga2939 8 месяцев назад

    awesome presentation and demo. David and Remi

  • @fergie8076
    @fergie8076 11 месяцев назад

    Awesome Video, I'd love to see more like this!!

  • @MrNomadBrad
    @MrNomadBrad Год назад +2

    Great demo! Would love to see more from Remy.

  • @deleted7023
    @deleted7023 Год назад

    You're the best David. This channel is a RUclips mine.

  • @collinsbaffour7397
    @collinsbaffour7397 Год назад +1

    Excellent and interesting demo as always i would like to watch him do the enumeration as he documented

  • @Hartley94
    @Hartley94 Год назад +1

    Thanks David.

  • @antonioesposito3662
    @antonioesposito3662 7 месяцев назад

    finally i found two hours to watch the video, it was saved in my "watch later" list for 2 months now... awesome video, tried all the stuff directly in my productive Active Directory and was able to undertand it deep dive...

  • @solicearc
    @solicearc Год назад +4

    Excellent demo and insightful comments David and Remi. Would be interesting to see how this can be detected by Blue Team members. Maybe something for another video?

  • @GeorgeMulak
    @GeorgeMulak 8 месяцев назад

    WOW, very nicely done

  • @xxMTxxDEWxx
    @xxMTxxDEWxx 6 месяцев назад

    Great video. Love this.

  • @omegadroidzero
    @omegadroidzero 6 месяцев назад

    Thank you for all that you do.

  • @Play_soccerid
    @Play_soccerid Год назад

    Wow. Extraordinary👏👏👏

  • @KryptoWooks
    @KryptoWooks Год назад

    u always have good people as guests your good too Bombal enjoy seeing and learning from good people the best Knowledge is free God bless😇

  • @PhayulDigest
    @PhayulDigest 9 месяцев назад

    Thanks David & Remi, this is probably the best demo on AD hacking, I will watch this repeatedly until I get good grasp of AD hacking.

  • @treborsan5948
    @treborsan5948 11 месяцев назад

    awesome sauce. Thank you!

  • @haniswaleh4705
    @haniswaleh4705 11 месяцев назад

    Eye opening video... Didn't know there is so many open holes in the active directory

  • @NIGHTMARE-zy7tq
    @NIGHTMARE-zy7tq 10 месяцев назад

    Thank you very much for this sir.

  • @chillydill4703
    @chillydill4703 10 месяцев назад

    What a great video! Super interesting!

  • @lool7922
    @lool7922 Год назад

    wonderful explanation

  • @bulent1062
    @bulent1062 Год назад

    it was awesome. thanks for the demonstration. don't forget resetting krbgt password 2 times :)

  • @criptovida
    @criptovida 9 месяцев назад +1

    Good piece of information, it gives us great tips to protect ADs. Bring him for more topics maybe exploiting some Cloud IAMs (Azure AD, Okta etc)

  • @norvin1107
    @norvin1107 Год назад +1

    Indeed a great video David! I've learned so much in this video and it would such be a greater help if Remy can also demonstrate on how to prevent this kind of attacks and/or persistent attacks from happening again. Like what Remy said that it is not advisable to go and change the password of your krbtgt immediately.. It would really be of great help teaching sysadmins on how to protect they're network environment. I really appreciate this video because a lot of knowledge has been demonstrated by Remy. Kudos to your videos David! Looking forward for a lot more educational and exciting videos regarding offensive security and hopefully for defensive security also. Thank you and God bless!

  • @Alain9-1
    @Alain9-1 Год назад

    Just in time, thank you in advance

  • @Yuenix
    @Yuenix Год назад

    i love these type of contents , I remember learning and understanding AD and also Group Policy etc. But yes Thank you David, also David you need to do a video and live stream with Ryan Montgomery, idk if youve seen that Ryan Shawn interviewing Ryan Montgomery, but it be awesome if you guys can show some awesome hack techniques or something. but thank you David as always 😁

  • @ricseeds4835
    @ricseeds4835 Год назад

    A video on enumeration/reconnaissance would be amazing!

  • @Dcthetruth85
    @Dcthetruth85 Год назад +3

    Im trying to learn PLCs but this is mote fascinating to me.

  • @SharjilPrince
    @SharjilPrince Год назад +1

    The memes are 🔥🔥🔥.... This type of simulated Attack video is awesome... More of this plz.

  • @232faizankurawle3
    @232faizankurawle3 Год назад

    FINALLY YOUR CREATED CONTENT ON ACTIVE DIRECTORY 🎉

  • @jeremyjinglebell2762
    @jeremyjinglebell2762 7 месяцев назад

    wow! great stuff

  • @i_Kruti
    @i_Kruti Год назад +2

    The best part was "MY NAME IS JEFF" 😂🤣

  • @NahImPro
    @NahImPro Год назад

    Wow david awesome vid!

    • @davidbombal
      @davidbombal  Год назад +1

      Thank you! Glad you enjoyed the video!

  • @ak_yt86
    @ak_yt86 Год назад +1

    Awesome bro 😎👍

  • @davidrobinson3236
    @davidrobinson3236 Год назад

    I like this tutorials allow thanks for the gift!

  • @rithvikrajraapeti4877
    @rithvikrajraapeti4877 Год назад

    Awesome video

  • @cyberdevil657
    @cyberdevil657 Год назад

    I'm trhilled to see another episode of our legend David!

    • @davidbombal
      @davidbombal  Год назад +2

      Thank you! This is a long video, but a great demonstration.

    • @cyberdevil657
      @cyberdevil657 Год назад +1

      @@davidbombal The longer the better David i enjoy every single video :)

  • @AnbuReckz
    @AnbuReckz 11 месяцев назад

    GOLDEN TICKET of an explanation Remi was amazing

  • @goodvibes_ent
    @goodvibes_ent Год назад

    Great stuff

  • @mohamedshaban3979
    @mohamedshaban3979 5 месяцев назад

    Thanks very helpful

  • @JuanBotes
    @JuanBotes Год назад

    great video thanks \o/

  • @ahmedahmedx9600
    @ahmedahmedx9600 Год назад +1

    David, you are amazing! God bless your family bro,
    It would be fun if you bring a guest specialised in ransomware and malwares attacks.

  • @simonroberts8001
    @simonroberts8001 5 месяцев назад

    excellent demo

  • @cybeerninja
    @cybeerninja Год назад

    thank you Remi and David. Great content as always. Appreciate the Kerberos vs NTLM breakdown. @Remi perfer nano also.

  • @N4rutoUzumaki161
    @N4rutoUzumaki161 7 месяцев назад

    This is too good!

  • @user-mv6my2oz1k
    @user-mv6my2oz1k 11 месяцев назад

    Great video.

  • @mohamedselim77
    @mohamedselim77 11 месяцев назад

    Really amazing

  • @p1yuh37
    @p1yuh37 Год назад +1

    This is the "video" I am waiting for !!

  • @luddekn
    @luddekn Год назад +7

    So cool to see a fellow Norwegian has come this far in this field, wish there was more red teaming here in Norway... Really cool video great job!😎

    • @hkasia8139
      @hkasia8139 Год назад

      And we thought Norwegians were good for herding Reindeers and that is about it 😂

    • @royeriksen103
      @royeriksen103 8 месяцев назад

      @@hkasia8139 No, no... We have icebears in the streets and we used to kill whales also

  • @royeriksen103
    @royeriksen103 8 месяцев назад

    Hi David. I find your videos very informational, and this one is so far "the best." Thanks for interviewing one of my country men. This presentation scares me :( Am for sure going to make a call to Remi

  • @vardhangoud8851
    @vardhangoud8851 Год назад

    Awesome🔥

  • @i_am_dumb1070
    @i_am_dumb1070 2 месяца назад

    WOW ... i understood everything... please bring him back

  • @davesabra4320
    @davesabra4320 Год назад

    it was fantastic

  • @davidrobertson1980
    @davidrobertson1980 11 месяцев назад

    Good stuff David - inside the mind of Remi ;)

  • @samsorts
    @samsorts Год назад

    Thank you for creating and sharing this great vid. I would like to practice this lab. VMs are available to download?

  • @RECREATIONALONLY
    @RECREATIONALONLY Год назад

    Hello David can u make a video on wpa3 cracking it will be really helpful and i love ur channel man !!

  • @ScottyNova
    @ScottyNova Год назад

    Hey Amazing Video!! Thank you for the content really really really helpful,
    I am learning 12 hours a day min all day on hackthebox and gonna buy OSCP after I finish hard academy :)
    By the way Where the commands\tools you said will be in the description?

  • @447necro8
    @447necro8 4 месяца назад

    bros beard has opacity set to 0.75 - great content very knowledgable.

  • @ehsnils
    @ehsnils 11 месяцев назад

    The Kerberos ticket lifetime of 10 years explains some weirdness I encountered at work recently where the Kerberos ticked had expired for some accounts.

  • @joefawcett2191
    @joefawcett2191 10 месяцев назад

    Brilliant video, and brilliant explanations all round. Just out of curiosity if a golden ticket file did fall into the wrong hands, would it be traceable to whoever created it?

  • @chupaalex
    @chupaalex Год назад

    This is the perfect tutorial for someone that want to understand how AD Pentest is working, thanks for share :)