- 14
- 1 762
sanskytech
เข้าร่วมเมื่อ 30 มี.ค. 2024
👩💻👨💻 Welcome to Sanskytech! 🚀
We're a dynamic duo, both partners in life and in tech, dedicated to sharing our expertise and knowledge in the Software and Cybersecurity sectors. With backgrounds in Computer Science and Cybersecurity, we aim to help you learn and grow in these ever-evolving fields.
On our channel, you'll find:
🔐 In-depth tutorials on software development and cybersecurity.
📚 Practical tips and best practices from our personal experiences.
🌟 Inspirational stories and guidance for aspiring tech professionals.
Join us on this journey to enhance your skills, stay updated with the latest trends, and become part of our tech-savvy community. Subscribe now and let's learn and grow together! 🌐✨
Follow us on:
📸 Instagram: sanskytech
📺 TH-cam: th-cam.com/users/sanskytech
🌐 Website: sanskytech.com
💼 LinkedIn: www.linkedin.com/in/sansky-tech-a2856a306/
🐦 Twitter: sanskytech
We're a dynamic duo, both partners in life and in tech, dedicated to sharing our expertise and knowledge in the Software and Cybersecurity sectors. With backgrounds in Computer Science and Cybersecurity, we aim to help you learn and grow in these ever-evolving fields.
On our channel, you'll find:
🔐 In-depth tutorials on software development and cybersecurity.
📚 Practical tips and best practices from our personal experiences.
🌟 Inspirational stories and guidance for aspiring tech professionals.
Join us on this journey to enhance your skills, stay updated with the latest trends, and become part of our tech-savvy community. Subscribe now and let's learn and grow together! 🌐✨
Follow us on:
📸 Instagram: sanskytech
📺 TH-cam: th-cam.com/users/sanskytech
🌐 Website: sanskytech.com
💼 LinkedIn: www.linkedin.com/in/sansky-tech-a2856a306/
🐦 Twitter: sanskytech
Kerberoasting Practical Attack
Unlock the secrets of Kerberoasting with a hands-on demonstration using the powerful tool GetUserSPNs! In this video, we explore how attackers exploit Service Principal Names (SPNs) to extract valuable Kerberos ticket hashes. Learn the steps for identifying SPNs, capturing TGS tickets, and cracking them offline to uncover plaintext passwords.
This is a follow-up to our previous video, where we explained the full background scenario behind this attack, including what SPNs and TGS are. Be sure to watch it here:
th-cam.com/video/Kmb1evJAtSg/w-d-xo.html
Perfect for penetration testers and cybersecurity enthusiasts, this practical guide will enhance your understanding of Kerberos vulnerabilities and how to defend against them. Don’t miss out-subscribe for more cybersecurity insights!
📺 TH-cam Channel: th-cam.com/channels/ZT_zKsiJOnqTl2M8QldYiw.html
🌐 Website: sanskytech.com
📸 Instagram: sansky_tech
This is a follow-up to our previous video, where we explained the full background scenario behind this attack, including what SPNs and TGS are. Be sure to watch it here:
th-cam.com/video/Kmb1evJAtSg/w-d-xo.html
Perfect for penetration testers and cybersecurity enthusiasts, this practical guide will enhance your understanding of Kerberos vulnerabilities and how to defend against them. Don’t miss out-subscribe for more cybersecurity insights!
📺 TH-cam Channel: th-cam.com/channels/ZT_zKsiJOnqTl2M8QldYiw.html
🌐 Website: sanskytech.com
📸 Instagram: sansky_tech
มุมมอง: 11
วีดีโอ
AS-REP Roasting & Kerberoasting | Simple Explained
มุมมอง 84วันที่ผ่านมา
Active Directory attacks take center stage in this easy-to-follow explanation of AS-REP Roasting and Kerberoasting. The video delves into how attackers extract credentials, the role of Service Principal Names (SPNs) in penetration testing, and the devastating potential of combining these techniques. Perfect for anyone seeking a clear and simple understanding of these powerful methods in today's...
Active Directory Enumeration ( Hacker Tools )
มุมมอง 283หลายเดือนก่อน
Post-Compromise Active Directory Enumeration(Exploring 4 Powerful Tools for Domain Insight) In this video, we dive deep into post-compromise Active Directory (AD) enumeration, showcasing four essential tools that help reveal the structure of the target domain and pave the way for deeper exploitation. After initial compromise, understanding the AD environment is crucial for identifying pathways ...
IPv6 Attack with MITM6 & NTLMRELAYX
มุมมอง 2492 หลายเดือนก่อน
IPv6 Attack with MITM6 & NTLMRELAYX | Active Directory Domain Attack & Penetration Testing Lab This video covers a detailed IPv6 attack using MITM6 and NTLMRELAYX within an Active Directory environment. A thorough explanation of the theory behind the attack is provided, demonstrating how IPv6 vulnerabilities are exploited to compromise a network during penetration testing. A full practical lab ...
Gaining Shell In Active Directory
มุมมอง 632 หลายเดือนก่อน
This video demonstrates how to gain a shell in an Active Directory environment using SMBExec and Metasploit, including the use of NTLM hashes instead of plaintext passwords. Domain credentials, local user credentials, or even just a hash can be leveraged to execute commands on remote Windows machines and gain shell access. Topics covered: - Using SMBExec to obtain a shell with valid domain or l...
Practical SMB Relay Attack
มุมมอง 2322 หลายเดือนก่อน
In this video, we dive into a practical SMB relay attack, showing how to use Nmap’s smb2-security-mode.nse script to identify systems within Active Directory that don't enforce SMB signing. You'll learn how to capture NTLMv2 hashes with Responder and relay them using Ntlmrelayx to dump SAM hashes from the target system. This hands-on tutorial is perfect for penetration testers and cybersecurity...
Smb Relay Attack: Bypassing Enforced SMB Signing | Simple Explained
มุมมอง 1752 หลายเดือนก่อน
🔒 Understanding SMB Relay Attacks in 2024: A New Approach 🔒 In this video, we dive deep into the SMB relay attack, explaining how it works even when SMB signing is forced on the system-a method many believe to block these attacks entirely. But in this new approach, we show that attackers can still execute SMB relay attacks despite forced SMB signing! Join us as we walk through this groundbreaki...
Hacking Active Directory with LLMNR & WPAD Poisoning: Explanation & Live Demo
มุมมอง 793 หลายเดือนก่อน
Discover how hackers exploit vulnerabilities in Active Directory using LLMNR and WPAD poisoning! This video breaks down the process, explaining how NTLMv2 authentication can be compromised. You'll see a real-time demo of Responder capturing hashes and Hashcat cracking them. If you're eager to learn practical hacking techniques and strengthen your cybersecurity skills, this detailed walkthrough ...
🔍 Hacking BlackPearl VM | Step-by-Step Guide to Exploiting a Vulnerable Virtual Machine
มุมมอง 1784 หลายเดือนก่อน
Welcome to SanskyTech! In this in-depth tutorial, we walk you through the complete process of hacking the BlackPearl virtual machine using VirtualBox. Whether you're a cybersecurity enthusiast or an aspiring ethical hacker, this video will provide you with valuable insights into penetration testing methodologies. What You'll Learn: 1-IP Discovery: We begin by identifying the target machine's IP...
Practical Cybersecurity: Exploit Vulnerable VM "DEV"
มุมมอง 915 หลายเดือนก่อน
Join us in this tutorial as we hack a vulnerable virtual machine called DEV from the TCM website. This video is packed with practical techniques and tools for anyone interested in ethical hacking and cybersecurity. Here's what you'll learn: - Using Nmap to scan for open ports. - Accessing files through the NFS shared folder. - Cracking zip files with Fcrackzip. - Enumerating directories with Ff...
Port Scanning | Nmap
มุมมอง 606 หลายเดือนก่อน
🛡️ Learn Nmap: Essential Port Scanning for Penetration Testing! 🛡️ In this video, I’ll show you how to master the Nmap tool for effective penetration testing. We'll dive into scanning ports and identifying open ports on a virtual machine called Kioptrix. Whether you’re a beginner or looking to enhance your skills, this tutorial will provide you with the knowledge and techniques needed to use Nm...
Hacking Kioptrix with Metasploit | Gaining Remote Access
มุมมอง 797 หลายเดือนก่อน
In this video, I demonstrate how to exploit the vulnerable Kioptrix virtual machine to gain remote access using Metasploit on Kali Linux. We jump right into the action, focusing on leveraging the trans2open exploit to achieve a reverse shell on port 445. Follow along as I guide you through the exploitation process step-by-step, showcasing the power of Metasploit for penetration testing and ethi...
Wireless Hacking: Wlan on Channel 7 BUT AP uses Channel 11 (ERROR SOLVED)
มุมมอง 1298 หลายเดือนก่อน
Encountering errors while attempting Wi-Fi hacking due to issues with your wireless adapter's channel not fixed even though using the switch -c when entering the command airodump-ng? In this video, we dive into the common problem of mismatched channels between your adapter and target network, hindering successful exploitation. Learn practical solutions and troubleshooting tips to align your ada...
Mastering Linux: Understanding PWD Command
มุมมอง 728 หลายเดือนก่อน
Delve into Kali Linux basics with a focus on the essential PWD command. Uncover your current directory effortlessly with this fundamental tool. Whether you're a novice or an expert in linux, this tutorial offers a concise explanation and practical examples to boost your command-line expertise on Path working directory (PWD) command. Enhance your Linux skills today! Watch now. subscribe to our c...
i m not getting the hashes while i have also disabled the defender in AD server
you have really explained it very well. Heath's explanation lacked what actually happens under the hood.
Thanks 🙏 so much for sharing your thoughts, Mustafa! I’m so glad to hear you enjoyed it. ❤️ Like you, I was really curious about what happens behind the scenes in various attacks, which is why I focused on that in this video. That curiosity came from learning so much from Heath Adam 😍 -his incredible teaching style has been a huge part of my learning journey. Stay tuned-more videos uncovering the network science behind attacks are on the way! 🤩
@@sanskytech I can't wait. You're just awesome!
i do same thing but didn't work.
Thanks for reaching out! I understand how frustrating it can be when these setups don’t work as expected-sometimes it’s the small details that make all the difference. Here are two critical points to check that often solve the issue: 1)Exact Credential Match: For the SMB relay attack to be successful, the domain username and hash must exactly match the local administrator account on the target machine. This match is essential; without it, the attack won’t go through, so double-checking this is key. 2)Shared Folder Connection Technique: Another trick is to try entering the shared folder address a few times, even deliberately entering it incorrectly. This can prompt an error like 'shared folder not found,' which actually confirms if the connection is live and responsive. For a full, step-by-step breakdown, check out the video at th-cam.com/video/7zbX-3Sfkmo/w-d-xo.html , in that video I have fully explained the attack and the critical details, And if you still have questions, feel free to drop a comment-I’m here to help make these techniques as clear as possible. Thanks again for watching, and good luck!
@@sanskytech my domain username and hash exactly same to same my local administrator account. and i turn on network discovery and diasble firewall also. but still not work.
@@sanskytech i set domain username and hash same to same as local administrator. but still not working.
@@sakibkhan-hp1mg Is Windows defender turned off?
@@sanskytech yes.
wow, I realy love how you break it down and teach it step by step so comprehensively . thank you 😍
Glad it was helpful!
Perfect ❤❤
Happy you enjoyed it
Enjoyed the way you explained it 😍😍😍 step by step and easy to follow ✨✨
Glad you liked it
❤ With respect, no video explains it as clearly and understandably as this one. You rock! 😍
Thank you so much 😀
What a great explanation and live hacking Demo ❤ I really appreciate your effort 🙌🏼
Really great and informative❤❤ well done 🙏
Glad you liked it!
This video was incredibly informative and well-structured! The step-by-step guide made the complex process of hacking the BlackPearl VM easy to follow. Learned a lot-thank you for the valuable content! 👏🔥
Glad it was helpful!
You're Voice is Super Sweet 👌
Oh thanks
Thank you my hacker girlfriend ❤❤❤
WOW ❤ thank you bro, for taking time and prepare such an Informative Content. 🙏
My pleasure
Really give a good solution bro
Hi user-bd6cj8uk3n! thank you for your feedback! I'm sorry to hear that the solution didn't work for you.Could you please share more details about the issue you're facing? I'd love to help you find a solution that works for you. Feel free to message us directly at paniz.heidari@sanskytech.com, and we'll do our best to assist you.
Thank you so much❤ I always want to learn kali linux, but I never found any Tutorial like this. I’m looking for more exciting and informative videos from you 🎉
Glad to hear that