Attackive Directory Walkthrough (TryHackMe)

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ก.ย. 2024
  • Over 160,000 students and counting!
    Practical Ethical Hacking: www.udemy.com/...
    Windows PrivEsc for Beginners: www.udemy.com/...
    Linux PrivEsc for Beginners: www.udemy.com/...
    ❓Info❓
    ___________________________________________
    Need a Pentest?: tcm-sec.com
    Learn to Hack: academy.tcm-se...
    🔹The Cyber Mentor Merch🔹
    ___________________________________________
    teespring.com/...
    📱Social Media📱
    ___________________________________________
    Website: thecybermentor...
    Twitter: / thecybermentor
    Twitch: / thecybermentor
    Discord: tcm-sec.com/di...
    LinkedIn: / heathadams
    💸Donate💸
    ___________________________________________
    Like the channel? Please consider supporting me on Patreon:
    / thecybermentor
    Support the stream (one-time): streamlabs.com...
    Hacker Books:
    Penetration Testing: A Hands-On Introduction to Hacking: amzn.to/31GN7iX
    The Hacker Playbook 3: amzn.to/34XkIY2
    Hacking: The Art of Exploitation: amzn.to/2VchDyL
    The Web Application Hacker's Handbook: amzn.to/30Fj21S
    Real-World Bug Hunting: A Field Guide to Web Hacking: amzn.to/2V9srOe
    Social Engineering: The Science of Human Hacking: amzn.to/31HAmVx
    Linux Basics for Hackers: amzn.to/34WvcXP
    Python Crash Course, 2nd Edition: amzn.to/30gINu0
    Violent Python: amzn.to/2QoGoJn
    Black Hat Python: amzn.to/2V9GpQk
    My Build:
    lg 32gk850g-b 32" Gaming Monitor:amzn.to/30C0qzV
    darkFlash Phantom Black ATX Mid-Tower Case: amzn.to/30d1UW1
    EVGA 2080TI: amzn.to/30d2lj7
    MSI Z390 MotherBoard: amzn.to/30eu5TL
    Intel 9700K: amzn.to/2M7hM2p
    G.SKILL 32GB DDR4 RAM: amzn.to/2M638Zb
    Razer Nommo Chroma Speakers: amzn.to/30bWjiK
    Razer BlackWidow Chroma Keyboard: amzn.to/2V7A0or
    CORSAIR Pro RBG Gaming Mouse: amzn.to/30hvg4P
    Sennheiser RS 175 RF Wireless Headphones: amzn.to/31MOgpu
    My Recording Equipment:
    Panasonic G85 4K Camera: amzn.to/2Mk9vsf
    Logitech C922x Pro Webcam: amzn.to/2LIRxAp
    Aston Origin Microphone: amzn.to/2LFtNNE
    Rode VideoMicro: amzn.to/309yLKH
    Mackie PROFX8V2 Mixer: amzn.to/31HKOMB
    Elgato Cam Link 4K: amzn.to/2QlicYx
    Elgate Stream Deck: amzn.to/2OlchA5
    *We are a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites.

ความคิดเห็น • 75

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  3 ปีที่แล้ว +4

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

  • @aaronwhite1786
    @aaronwhite1786 4 ปีที่แล้ว +1

    This is pretty awesome. Hopefully I can wrap up Security+ before the end of the month and get that under my belt, and finally get into the Udemy courses I've been stockpiling from you since the last sale.
    These digital labs are really interesting. I've got my own server, which is fun for just playing around with things, but it's also nice having something that's completely unknown to try and learn with. Not to mention no one's going to yell at me if I brick one of these VM's...which isn't the case if I kill my Router VM.
    Thanks for the bountiful free lessons! They seem really well done, and I look forward to working through them and figuring out what the hell I'm doing.

    • @am33x
      @am33x 4 ปีที่แล้ว

      Question about Sec+, do you find Net+ necessary in order to understand it?
      I started with A+ material and I've heard Net+ can be skipped.

    • @aaronwhite1786
      @aaronwhite1786 4 ปีที่แล้ว +1

      @@am33x Personally, I haven't yet. But I've also been doing IT work, from helpdesk to system administration for about 9 years now, so I have the benefit of having been subjected to it in real life to some extent.
      I don't think it would hurt to know, but so far in my reading I haven't run into anything that seems like it's too much of an advanced networking topic.

    • @am33x
      @am33x 4 ปีที่แล้ว

      @@aaronwhite1786 Thanks.
      I also got a udemy course from TCM, looks well done and he's a great teacher. But I'll finish with comptia first.
      Good luck with your studies.

    • @aaronwhite1786
      @aaronwhite1786 4 ปีที่แล้ว

      @@am33x Thanks! Same to you! I do a few Penetration Tester type things every now and again, just to remind myself that there's more fun stuff coming beyond the sometimes boring book reading of the Security+

  • @phillydee3592
    @phillydee3592 ปีที่แล้ว +2

    Finished the AD in the PEH course,so going through some vids for more examples...this is a great vid👍🏼

  • @ultronhack8151
    @ultronhack8151 4 ปีที่แล้ว

    Just thinking about this topic and BOOM! suddenly you uploaded it, amazing man. One requests from me:-
    Can you please make a video on bug bounty automation so that I can make some cash? Thanks.

  • @zadkieladdae8145
    @zadkieladdae8145 4 ปีที่แล้ว +1

    Still under subscribed. Keep the good work up.

  • @hishamhaneefa7753
    @hishamhaneefa7753 2 ปีที่แล้ว

    watched after the year already posted, and still more footpath to go for me

  • @kakashisharigan336
    @kakashisharigan336 3 ปีที่แล้ว

    Crazy amount value

  • @julianyuken6750
    @julianyuken6750 4 ปีที่แล้ว

    Having issues with impacket secrets dump.py feature I keep recieving an error in regards to authentication any pointers?

  • @minamamdouh3198
    @minamamdouh3198 4 ปีที่แล้ว

    How I can learn hacking without paying thousands of dollars on the oscp ,ceh and e learning security certificates???.
    Till now I have only learned network plus , some basic Linux command lines and a programming language (JavaScript) besid HTML and CSS from free sources . Is there is any free sources to learn oscp and other things?.

  • @younesmohssen8158
    @younesmohssen8158 4 ปีที่แล้ว

    Doesn’t anyone have a playlist of all of Cyber Mentors Active Directory and Kerberos attacks? I need THEMM

    • @garcand
      @garcand 4 ปีที่แล้ว

      Purchase his course on Udemy

  • @bordoninja1557
    @bordoninja1557 4 ปีที่แล้ว

    Will i find a good job if i will be a Mechatronics Engineer? Or a cyber security engineer? I am stressed out,.?/)2)

    • @unclejoe8310
      @unclejoe8310 3 ปีที่แล้ว

      A mechatronic engineer has literally nothing to do with security.

  • @aaryan7394
    @aaryan7394 4 ปีที่แล้ว

    hi...anyone please recommend any good youtube/online channel for self study SIEM

  • @bernardphlaxisk6454
    @bernardphlaxisk6454 4 ปีที่แล้ว +11

    Hey Cyber Mentor, EC-Council today launched a new version of C|EH and more interestingly a whole new exam that replaced ECSA and partially LPT too, they call it CPENT, can you review that, the new syllabus, is it worth it? The way they say it sounds like an OSCP killer. But I wanna hear it from you, please.

  • @ancestrall794
    @ancestrall794 ปีที่แล้ว

    I just wrote "Recommend me a youtube video of someone doing a CTF about Active Directory" into ChatGPT and it lead me there, fun fact is that I already watched this video x)

  • @Br0kensaint1
    @Br0kensaint1 4 ปีที่แล้ว +2

    Great to see your methodical process and walkthrough. The most captivating 36 mins video I have seen...great content man keep it coming

  • @QQ-nd1gn
    @QQ-nd1gn 3 ปีที่แล้ว +1

    Videos that span over 30 minutes is aaaaall good, my friend. I'd watch a 2 hour deep-dive if that was the case

  • @naaamerley4513
    @naaamerley4513 2 ปีที่แล้ว +1

    Great Video. Thank you. Even if it was a 2 hour video, I will surely watch to the end.

  • @arcmorais
    @arcmorais 4 ปีที่แล้ว +1

    how do you rate port 21 open on public internet as a finding? high or low?

  • @PhayulDigest
    @PhayulDigest ปีที่แล้ว

    Awesome AD hacking video, thank you!

  • @kaleababdurahman5318
    @kaleababdurahman5318 4 ปีที่แล้ว +11

    my favorite mentor on TH-cam!

  • @hawk__
    @hawk__ 3 ปีที่แล้ว +1

    Thank You so much Heath Sir! A verii nice n easy Explanation.

  • @Hartley94
    @Hartley94 4 ปีที่แล้ว +1

    ❤︎ ❤︎ ❤︎ glad you back with more

  • @cbenjamin1345
    @cbenjamin1345 2 ปีที่แล้ว +1

    Excellent

  • @davidg9469
    @davidg9469 4 ปีที่แล้ว +3

    Bought your ethical hacking course on Udemy. Loved it.

    • @LOLLOL-gg8jc
      @LOLLOL-gg8jc 4 ปีที่แล้ว

      Ik he covered everything!!!

    • @LOLLOL-gg8jc
      @LOLLOL-gg8jc 4 ปีที่แล้ว

      Yes totally!!

    • @LOLLOL-gg8jc
      @LOLLOL-gg8jc 4 ปีที่แล้ว

      He covers everything and balances theory and practical properly.

    • @davidg9469
      @davidg9469 4 ปีที่แล้ว +1

      As someone who bought the course. Yes!!! Totally

    • @mochagawd
      @mochagawd ปีที่แล้ว

      what is the course called?

  • @DNozz777
    @DNozz777 2 ปีที่แล้ว

    after connecting to the backup share I get "Error opening local file backup_credentials.txt" is there a method to "cat" the file directly on the share instead of downloading it?

    • @DNozz777
      @DNozz777 2 ปีที่แล้ว

      ahhh "help" find we can use the "more" command

  • @xphivilaca
    @xphivilaca 4 ปีที่แล้ว +1

    Just discovered you about 3 or 4 days ago and really loved your content. Thank you for sharing knowledge in a way that everyone can understand and learn with you. I'm going to buy your udemy course right now. Thanks again, please, never stop posting.
    Regards from Brazil.

  • @lucidox
    @lucidox 2 ปีที่แล้ว

    It's a bugger but at 23:00 I keep getting "Name or service not known" while trying to get TGT for svc-admin. Issue persists whether I use attack-box or my own Kali :(

  • @seanvucich
    @seanvucich 2 ปีที่แล้ว

    Worked in IT for 20 years this year. I've never worked in a company of 20 people or more that hasn't had Active Directory as the core of it computer security and policy control. Even when Linux was involved.

  • @user-gp7ee8me8b
    @user-gp7ee8me8b 3 ปีที่แล้ว

    Cracking the hash never works for me, i’ve been trying for the past 3 days no joke it won’t crack? I couldn’t install hashcat for the same reasons u mentioned so i used john the ripper but if i specified the wordlists it would tell me there’s no hash altho i did put the hashfirst and if i didn’t use “ --wordlist=“ it will work for me but it takes forever to the point i start to doubt myself and quit the operation, it took about 33 minutes and I thought there’s no way what i’m doing is right, did it take that long with u too??

  • @emiyelbarto
    @emiyelbarto 4 ปีที่แล้ว +1

    Amazing, thank you for the upload!

  • @Bansie
    @Bansie 4 ปีที่แล้ว +1

    Best mentor one could possibly get!!!!

  • @M_Sefat
    @M_Sefat 4 ปีที่แล้ว

    Im doing ur course from udemy.But it is really tough to complete the full course without subtitle cause there are many who are not english and whose mother tongue is not english.If u add the english subtitle of practical ethical hacking it would be very easy to realize everything.

  • @abbasbavarsad4448
    @abbasbavarsad4448 2 ปีที่แล้ว

    thanks for this video👌❤

  • @dawnS33ker
    @dawnS33ker ปีที่แล้ว

    I'm doing your PEH course and this video is a great add on to that. Amazing.. Thank you

  • @nameeman01
    @nameeman01 4 ปีที่แล้ว

    So, when is someone get selected for the course? Btw, just ended Your HTB machine hacking, well done lad.

  • @rishabhshrivastava1870
    @rishabhshrivastava1870 3 ปีที่แล้ว

    Hey how to proceed if no ASReproastable accounts are found?

  • @___sachin
    @___sachin 2 ปีที่แล้ว

    Great , you truly justifying the name "The cybor mentor"

  • @R4z0r_arg
    @R4z0r_arg 3 ปีที่แล้ว

    Thanks bro, greetings from Argentina :)

  • @hariharan1996
    @hariharan1996 4 ปีที่แล้ว

    Hey Will you be providing any OSCP alike paid course ?

  • @are223
    @are223 2 ปีที่แล้ว

    Hey, which Operating System are you using?

  • @pth55
    @pth55 4 ปีที่แล้ว

    I like this Walkthrough 😀😄😁❤❤
    I like Mentor 😀😀❤❤

  • @davhernandez17
    @davhernandez17 2 ปีที่แล้ว

    I was the like #1000

  • @saberkz
    @saberkz 4 ปีที่แล้ว

    Would like to see cybermentor style for buffer overflow prep room in tryhackme ;)

  • @julianmoors47
    @julianmoors47 ปีที่แล้ว

    This is sick!

  • @mohamedhossam2102
    @mohamedhossam2102 3 ปีที่แล้ว

    Awesome walk through and pretty good to subscribe you

  • @KJezza
    @KJezza 3 ปีที่แล้ว

    So informative, love the Impacket tools and the Impacket primer at the start, it has eluded me thus far. Thanks TCM!

  • @someperson9895
    @someperson9895 ปีที่แล้ว

    This was actually SUPER helpful to me. I'm in my early journey into active directory! Thank you.

    • @sassywoocooo
      @sassywoocooo ปีที่แล้ว

      Same bro. I used to be scared of active directory

  • @invisibleliberty2275
    @invisibleliberty2275 3 ปีที่แล้ว

    How did you get kerbrute to install? I tried everything. I kept getting errors

  • @cybercashz
    @cybercashz 4 ปีที่แล้ว

    How to join ur discord community

  • @aananthijs294
    @aananthijs294 4 ปีที่แล้ว

    This is just awesome

  • @fitz-y9414
    @fitz-y9414 4 ปีที่แล้ว

    what version of kali is that

  • @grawr3534
    @grawr3534 3 ปีที่แล้ว

    Thank you!

  • @jobinpjospeh2434
    @jobinpjospeh2434 4 ปีที่แล้ว

    amazing mentor thank you

  • @jigyasatrivedi7509
    @jigyasatrivedi7509 4 ปีที่แล้ว

    Hey TCM!! Early watcher!!

  • @soulninjadev
    @soulninjadev 4 ปีที่แล้ว

    At last in yourube 🔥

  • @gr4vedigg3r
    @gr4vedigg3r 4 ปีที่แล้ว

    Awesome!!

  • @garcand
    @garcand 4 ปีที่แล้ว

    Bro. Give this man a promotion!

    • @sickklysickkly9630
      @sickklysickkly9630 ปีที่แล้ว

      He owns a security company - nowhere to move up to from there lol

  • @karthikjogi8031
    @karthikjogi8031 4 ปีที่แล้ว

    Thank you so much❤️