Hacking Active Directory for Beginners (over 5 hours of content!)

แชร์
ฝัง
  • เผยแพร่เมื่อ 6 ต.ค. 2024

ความคิดเห็น • 143

  • @ultravioletiris6241
    @ultravioletiris6241 ปีที่แล้ว +53

    Heath, thank you for sticking through the tough times to continue leading this industry by example. You know this but you make a huge impact on thousands of lives. You have a wonderful team too.

  • @Ransomewerewolf
    @Ransomewerewolf ปีที่แล้ว +22

    For anyone stuck at 1:23:50, Windows Defender Antivirus has been renamed Microsoft Defender Antivirus in Server 2022.

    • @wrkt98
      @wrkt98 ปีที่แล้ว

      nice one

    • @martinmudaliar7542
      @martinmudaliar7542 9 หลายเดือนก่อน

      lol i was confused for a second, then i realised i'm still using server 2019

    • @alihamid4909
      @alihamid4909 หลายเดือนก่อน

      Thanks alot, it save my time

  • @jaytboricua12
    @jaytboricua12 ปีที่แล้ว +8

    Thanks for everything you do for the community. Can't wait to finish the PEH course, been sidetracked by other commitments, but this helps motivate me to get back into it.

  • @avichiii
    @avichiii ปีที่แล้ว +8

    finally finished the course, learned a lot.

  • @riversmith3123
    @riversmith3123 5 หลายเดือนก่อน +1

    I’m joining the courses then moving to get started with certs thank you for all the work you put into this

  • @TheElevenBravo
    @TheElevenBravo ปีที่แล้ว +4

    Hey!
    New fan here....
    Just wanted to drop a line expressing my gratitude for your hard work in keeping us all on top of our games.
    Thank you!
    Thank you......
    May The Lord keep blessing you and your family! 🙏

  • @J_a_k_e_
    @J_a_k_e_ ปีที่แล้ว +3

    Thank you sifu 🙏 This is exactly what I'm getting into at the moment. Synchronicity or what 🤯

  • @Ragab0t
    @Ragab0t ปีที่แล้ว +7

    On a serious note, thanks for sharing and thanks for everything you do for the community 🎉🎉

  • @Tropicalplayer
    @Tropicalplayer 11 หลายเดือนก่อน

    These are the best vids with the best voice that doesn't put u to sleep the cmd hashcat blew my mind didn't no cmd was so handy still thank you for the vid

  • @4b5urd.
    @4b5urd. ปีที่แล้ว +3

    TCM you're the best! You forever have my respect. And thank you for your service, Heath!

  • @shaibarnaut8426
    @shaibarnaut8426 8 หลายเดือนก่อน +1

    Thanx so much for publishing this material. I would love to connect.

  • @jeebugorn
    @jeebugorn ปีที่แล้ว +1

    shared with my co-workers (work for a managed security company). one of my co-workers with working towards PJPT, so this will be helpful

  • @TheBashir007
    @TheBashir007 8 หลายเดือนก่อน

    As always the greatest content ever
    My advise to students
    Love and cherish every second of this lecture it some ones life's work

  • @adamcope6890
    @adamcope6890 ปีที่แล้ว +1

    Thanks for making this course available! I’ll definitely check out your courses in the website.

  • @martinmudaliar7542
    @martinmudaliar7542 9 หลายเดือนก่อน

    A little tip for setting up windows 10 machines (for workstation only): Once you are done with the first one, right click on the windows 10 tab then: VM -> Manage -> Clone. Make sure that you do this before setting up users, and domain settings. Happy hacking! o7

  • @kokn3t
    @kokn3t 7 หลายเดือนก่อน

    Thank you for the awesome pentest series.

  • @something18999
    @something18999 ปีที่แล้ว +2

    Amazing course for sure!!

  • @bullettraderscircle
    @bullettraderscircle 4 หลายเดือนก่อน +2

    You have so much important content, it is discouraging for an absolute beginner because they do not know where to start and how to measure their progress and most important how they can match their current progress with real life demands in the security industry. I am sure it will take a full video just to help put followers on a study/progress path, overall your videos are ablolute bangers 100% tumbs up

  • @Linux333
    @Linux333 11 หลายเดือนก่อน

    15 mins in and already amazing

  • @debrikchakraborty2845
    @debrikchakraborty2845 3 หลายเดือนก่อน +2

    2:13:16 Do I have to disable the firewall in my "Punisher" windows so I can get the nmap results (It is showing filtered ports) ?

  • @profesurtom
    @profesurtom 2 หลายเดือนก่อน

    Hey one tip from me is . i am currently running on 8 gb of total system ram with i3 5005 cpu. its really old but the way i set up is i installed backbox and as it is ubuntu with hacking tools i just do a distro upgrade and then now i have given 1.5gib to 2 windows respectivels and 2 gib to windows server having a ubuntu with hacking tools . NOT ALL TOOLS BUT it will be fine for low end users>>. one more thing is download a 32 bit of windows 10 as they are low>

  • @haryodes5675
    @haryodes5675 ปีที่แล้ว

    Thank u for share this, i have no money sign up at tcm, so i enjoy watch on youtube

  • @youcef2851
    @youcef2851 ปีที่แล้ว +1

    thanks tcm for this valuable free content

  • @Jupiterxice
    @Jupiterxice ปีที่แล้ว

    TCM you are awesome a gift to rising pentesters............. GODSPEED..

  • @mohammadtorikulislam3981
    @mohammadtorikulislam3981 ปีที่แล้ว +1

    I am just waiting for this tutorials Thanks a lot...

  • @user-4theloveoftech
    @user-4theloveoftech ปีที่แล้ว

    Thank You! This helps a lot with getting data! 😊

  • @ShellCode-oo2cu
    @ShellCode-oo2cu 8 หลายเดือนก่อน

    Thank you for this great video.

  • @FlewTheCoop
    @FlewTheCoop 9 หลายเดือนก่อน +3

    Great stuff. I am learning a lot. 2:16:47 SMB Relay. Do you have to trick the one machine user to go to a share on your machine? Is this just using a broadcast capture similar to LLMNR you showed earlier?

    • @davidburn69
      @davidburn69 8 หลายเดือนก่อน

      Same question here, did you get it solved?

    • @aloisdasilva441
      @aloisdasilva441 8 หลายเดือนก่อน

      I did not manage to reproduce what he did, is it the same for you ?

    • @the_sandman00
      @the_sandman00 7 หลายเดือนก่อน

      You don’t have to trick the user. In the video he pointed to his own machine IP but in general if a user mistypes while connecting to a different share, it’ll capture and point it to attackers machine

    • @kaiadkins
      @kaiadkins 7 หลายเดือนก่อน +2

      @@the_sandman00there’s got to be some other methods I feel like the chances of a user pointing to an incorrect UNC path is slim to none

    • @the_sandman00
      @the_sandman00 7 หลายเดือนก่อน +1

      @@kaiadkins Might be. But trust me it’s way more common. What we basically do is. We run a tmux session and there we start responder and leave it. Sometimes it takes a lot of time. But sometimes it doesn’t take more than a day

  • @SayantanHack
    @SayantanHack 5 หลายเดือนก่อน

    Thanks amazing course

  • @Harishkumar-lt6pu
    @Harishkumar-lt6pu ปีที่แล้ว +5

    Hi TCM , currently I'm doing PEH , but I have one doubt from where I need to start to get into cloud security. Like product based or multi cloud . Can u give me a suggestion

  • @MosquitoHunt3r
    @MosquitoHunt3r ปีที่แล้ว +1

    Working out Heath? Looking fitter! Hahaha Thanks for the great content as always!

  • @EliteBuildingCompany
    @EliteBuildingCompany ปีที่แล้ว +2

    Thanks you sir, much appreciated.

  • @itech7354
    @itech7354 ปีที่แล้ว

    Thanks for this great course please make one advance active DIRECTORY hacking ❤❤❤❤

  • @christophercahall3092
    @christophercahall3092 ปีที่แล้ว

    just made a active directory lab in virtualbox too

  • @حسينالعربي-د8ص
    @حسينالعربي-د8ص 7 หลายเดือนก่อน

    Thank you ❤❤❤❤

  • @onurceydakaran
    @onurceydakaran 11 หลายเดือนก่อน

    Thank you for your kind share

  • @Rabah_RAHLI
    @Rabah_RAHLI 28 วันที่ผ่านมา

    thank you

  • @NagendraMurari
    @NagendraMurari ปีที่แล้ว

    Thank you so much TCM Sec.

  • @arshdeeprobin1525
    @arshdeeprobin1525 6 หลายเดือนก่อน

    Thanks Dear

  • @MIKEalaBlackBerry
    @MIKEalaBlackBerry ปีที่แล้ว +1

    I just tried to run responder with the flag “-rdwv” but it gives the error “no such option: -r”
    I checked the help page and apparently the -r option doesn’t exist anymore?

    • @avichiii
      @avichiii ปีที่แล้ว +1

      yes -r is not used in the updated versions, you need to exclude r, just go with -dwv

  • @ourdazakaria4182
    @ourdazakaria4182 ปีที่แล้ว +1

    Unbelieveable ❤️

  • @CD-ir1mt
    @CD-ir1mt 11 หลายเดือนก่อน +1

    My ntlmrelayx doesn't work. Do u know if the problem is about my version of python (3.11) ?

  • @rochdiferjani6778
    @rochdiferjani6778 7 หลายเดือนก่อน

    I love it 🥰

  • @FulcanelliRosetta
    @FulcanelliRosetta ปีที่แล้ว

    Good review for the PJPT!

  • @brunosm0
    @brunosm0 11 หลายเดือนก่อน

    Muchas gracias!

  • @eye21021
    @eye21021 หลายเดือนก่อน

    2:42:39 would it be the same if we use ip address for a normal user, or should we use the domain controller ip?

  • @dispozablehero9829
    @dispozablehero9829 11 วันที่ผ่านมา

    Does anyone know if this video helps getting passed the wall you hit in the pjpt?

  • @ogclassicjones332
    @ogclassicjones332 11 หลายเดือนก่อน

    getting error when downloading PMK darklab is allegedly infected.. researched and they are supposed to be updating to remove it

  • @williamstan1780
    @williamstan1780 8 หลายเดือนก่อน

    I am having difficulties in getting the Firefox esr to run on my kali 32bit on virtual box . Wonder if you happen to encounter the same from other people

  • @DaRedT
    @DaRedT ปีที่แล้ว +1

    thank you 👍👋👋

  • @sreenathshenoy9387
    @sreenathshenoy9387 5 หลายเดือนก่อน

    Can i Follow trough the course if I go with windows 11 Enterprise

  • @donats2010
    @donats2010 ปีที่แล้ว

    Great video! From a Pentester perspective, what are the requirements to ask to a client in order to do an effective Active Directory pentest? Thank you

  • @БэтманАполло-р1б
    @БэтманАполло-р1б ปีที่แล้ว

    Большое спасибо !

  • @ClintonKimani-l9z
    @ClintonKimani-l9z 5 หลายเดือนก่อน

    New virtual machine and open new window in file menu is disabled in vmware workstation 17, any suggestions,?

  • @Takeonm
    @Takeonm ปีที่แล้ว

    Awesome! Thank youuuuu

  • @ajayghale2623
    @ajayghale2623 11 หลายเดือนก่อน

    i cant see the computers in my network tab why is that even after enabling network sharing

  • @IntelliVisionTheAI
    @IntelliVisionTheAI 4 หลายเดือนก่อน

    hey i cant download workstation. it shows me error over and over again.

  • @Zachsnotboard
    @Zachsnotboard 7 หลายเดือนก่อน

    Does the new course cover azure ?

  • @ienabellamy
    @ienabellamy ปีที่แล้ว

    Awesome course. Thanks!!

  • @williamstan1780
    @williamstan1780 8 หลายเดือนก่อน

    Hi it seems that I have some difficulties in running Virtual Box on MacBook for 64 bits just wonder if anyone has encountered the same situation

  • @ignite137
    @ignite137 ปีที่แล้ว

    Windows server&Enterprise on ARM?

  • @CatesAstadan
    @CatesAstadan ปีที่แล้ว +1

    Hello Heath, Thank you for this video. Question, what is the difference between joining in your Attack AD Defend from PEH training? I can see almost the same topics?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  ปีที่แล้ว +3

      A good chunk of the material can be found in the AD sections of the Practical Ethical Hacking course, which is part of our Academy.
      There are a few topics we'll be covering that aren't covered there, but the big benefit of the live class would be for those that prefer to learn in a classroom setting, would prefer not setting up their own labs, prefer direct instructor interaction, etc. So it just depends on your learning style.

    • @CatesAstadan
      @CatesAstadan ปีที่แล้ว +1

      @@TCMSecurityAcademy Thank you Heath, I love what you do for the community and helping me in my career. Almost taking all your training in TCM academy. Hoping for more training in the future. More power to you and your team!

    • @marcelinemulaji2463
      @marcelinemulaji2463 ปีที่แล้ว

      ​@@TCMSecurityAcademysir I would like to know how to have access to your academy for paid course if there are any

  • @daljeetbhati8353
    @daljeetbhati8353 ปีที่แล้ว +1

    Big fan

  • @chaturvedi.jayant_12
    @chaturvedi.jayant_12 6 หลายเดือนก่อน

    Hi. I couldn't join the Domain of one vm to the local administrator. Can anyone help or guide me?

    • @whyYUbee
      @whyYUbee 5 หลายเดือนก่อน

      I have the same issue, trying to research that. If I find anything I will let you know.

  • @softwaresinner
    @softwaresinner 9 หลายเดือนก่อน

    For some reason I get an error when trying to join the workstations to the domain "That domain could not be found" I followed the video exactly. I also ensured on the server that DNS was running and could be reached. Any thoughts?

    • @Eric-ey7rm
      @Eric-ey7rm 9 หลายเดือนก่อน +1

      having the same issue here. I also noticed that my ipv4 address is the same for all 3 of my machines....

    • @leihsee
      @leihsee 7 หลายเดือนก่อน

      @@Eric-ey7rm if you use virtualbox change the NAT to the NATnetwork,your ip's will be different(I wrote it because,if anybody will face this problem)

    • @whyYUbee
      @whyYUbee 5 หลายเดือนก่อน

      I had the same issue, turns out for all machines Windows Defender has to be manually disabled and IPv6 turned off in Network properties. I found YT video that actually helped me after 8 hours of trying to solve this -> Made by Kindson The Tech Pro "How to Setup Active Directory Domain With VirtualBox and Join Computers - 2020". I hope that helps!

  • @manobrodeful
    @manobrodeful 4 หลายเดือนก่อน

    Could I detonate ransomware on this lab?

  • @hannah-bw1rx
    @hannah-bw1rx 6 หลายเดือนก่อน

    does anyone have problem like mine, error while powering on: this host does not support intel vt-x. what should i do?

    • @Adivasi7777
      @Adivasi7777 5 หลายเดือนก่อน

      I guess turn on hypervisor...did you try BIOS..

  • @TheMan-r6p
    @TheMan-r6p ปีที่แล้ว +1

    hey i have a question. what if your vm machine runs slow? is there an alterntive? also kali linux is false postive for me

  • @eno88
    @eno88 ปีที่แล้ว +2

    welp, I had nothing better to do this weekend

  • @Saw-o3h
    @Saw-o3h 8 หลายเดือนก่อน

    1:49:04 why the hashes are different?

    • @somebody3014
      @somebody3014 6 หลายเดือนก่อน

      wondering about the same thing, did you find out why?

    • @Saw-o3h
      @Saw-o3h 6 หลายเดือนก่อน

      @@somebody3014not yet actually

  • @_frhaktal_4099
    @_frhaktal_4099 ปีที่แล้ว

    thank you is verry cool

  • @jojootw-j9o
    @jojootw-j9o ปีที่แล้ว

    windows hacking world is big, like the cloud stuff

  • @KRU.Infosec
    @KRU.Infosec ปีที่แล้ว

    Is there any student discount on All access membership?

  • @Trevor_90
    @Trevor_90 ปีที่แล้ว

    What brand of glasses do you wear?

  • @aga1nstall0dds
    @aga1nstall0dds ปีที่แล้ว

    Heath Adams aka the beyonder

  • @mohammedadil672
    @mohammedadil672 ปีที่แล้ว

    Hi Heath, Thanks for This video, i have a installed windows 10 and made it as Marvel/thePunisher and also have windows 7 installed in my vmware wondering if i can make my windows 7 machine to join as a Spiderman 2nd machine or do i have to make a windows 10 clone in order for everything to be working smoothly.

  • @darrylwest3106
    @darrylwest3106 ปีที่แล้ว

    This came in at the right time

  • @sulavadhikari5843
    @sulavadhikari5843 29 วันที่ผ่านมา

    1:25:00

  • @upup5133
    @upup5133 ปีที่แล้ว +2

    When will You make malware development course so we can be as real as possible when it comes to testing real enviroment? Meterpreter is triggering AV and in real scenario You wouldn't get shell with simple meterpreter payload if AV was running. We (at least I 🙂) want to learn the part where we are crypting our payload but we can't do that without specific pre-knowledge, and we don't know how to get there. I hope You will at least read my comment.

  • @josephalan31
    @josephalan31 11 หลายเดือนก่อน

    At 02:44:00 when I run ntlmrelayx I get the error saying Errorno 104 connection reset by peer can someone help me resolve it pls

    • @UserMS101
      @UserMS101 5 หลายเดือนก่อน

      were you able to sort the issue? I have a similar problem

    • @josephalan31
      @josephalan31 5 หลายเดือนก่อน

      @@UserMS101 yes I was able to sort it

    • @othmankarouch7560
      @othmankarouch7560 2 หลายเดือนก่อน

      @@josephalan31how?

  • @ChrisHaastrup
    @ChrisHaastrup ปีที่แล้ว

    yes sir

  • @ghostexist988
    @ghostexist988 ปีที่แล้ว

    Hi there, i am curiouse how you are running the Oracle VirtualBox on M1 MacBook, is it already available in a live stable version. Last time i tryed to manage VMs with VBox it was in beta version and not really usable.

  • @bigaripolaylar8993
    @bigaripolaylar8993 6 หลายเดือนก่อน

    4:07:35

  • @kamilpolak9739
    @kamilpolak9739 ปีที่แล้ว

    I see that the current version of VirtualBox does not support Mac OS. Any alternatives?

    • @cheeto3604
      @cheeto3604 ปีที่แล้ว

      vmware workstation player

  • @rodrigo1300
    @rodrigo1300 ปีที่แล้ว

    Someone here tried the MITM6 attack using Windows Server 2022 and workstation Windows 11?

    • @ienabellamy
      @ienabellamy ปีที่แล้ว +1

      yes, it works. I tried win server 2019 and 2022 with windows 11 arm machines, worked flawlessy.

    • @rodrigo1300
      @rodrigo1300 ปีที่แล้ว

      @@ienabellamy Thank you for your answer. Then I have to check what I'm doing wrong. Somehow my mitm6 script doesn't spoof any request. So literally nothing happens.

  • @x0rZ15t
    @x0rZ15t ปีที่แล้ว

    Woow dude!

  • @Ragab0t
    @Ragab0t ปีที่แล้ว +2

    First? 😅

  • @johnbeal6592
    @johnbeal6592 ปีที่แล้ว

    hi, my ipv6 attack is not working it says connection reset by peer. and is the authentication of the punisher was done because we provided the credentials or it captured the credentials and did the authentication in the ipv6 attack.?

    • @avichiii
      @avichiii ปีที่แล้ว

      is your problem solved, if not i can help!

    • @johnbeal6592
      @johnbeal6592 ปีที่แล้ว

      @@avichiii I think the problem was due to the sudden closing of vm . I have 16 gb of ram and i was running 4 vm kali 4gb, windows server 2gb and 2 windows 10 with 2gb each and windows as the base operating system. I think due to lack of ram not all 4 stays one suddenly shuts down after some time. SO, that was interrupting I think.
      But if you have something I'd be happy to listen, problems arise everytime so, your solution may be helpful next time. Thank You.

    • @johnbeal6592
      @johnbeal6592 ปีที่แล้ว

      @@avichiii I think I need your help. Can you help me out? Its really not working the ipv6 attack.

    • @avichiii
      @avichiii ปีที่แล้ว

      @@johnbeal6592 ya sure, tell me!

    • @rivestream2530
      @rivestream2530 11 หลายเดือนก่อน

      Did you manage to solve this ? I'm encountering the same problem.

  • @kook_armygirl97
    @kook_armygirl97 6 หลายเดือนก่อน

    Hi bdg hack banao

  • @bryansolis7063
    @bryansolis7063 ปีที่แล้ว

    Please subtitle

  • @jimmyfitzsimmons7170
    @jimmyfitzsimmons7170 5 หลายเดือนก่อน +1

    God the first hour and half is messy and little bit rush.

  • @nixduschemitstrom
    @nixduschemitstrom 8 หลายเดือนก่อน +1

    All this hash and crack really paints a bad picture of the CySec Community -.-

  • @BuckRoberts-s3s
    @BuckRoberts-s3s 7 หลายเดือนก่อน

    Mindnumbingly dull. Still informative. Thanks.

  • @ondrej689
    @ondrej689 หลายเดือนก่อน

    1:38:20