Windows Pentest Tutorial (Active Directory Game Over!)

Get your 10% discount here: www.offsec.com/review/david-p...
Disclaimer: I was NOT paid for this interview. I wanted to make this video because it affects many of you watching and is a major topic on the OSCP exam. However, OffSec did give me access to Learn One for one year so I could see the course content. This has helped me prepare for the interview. Hopefully I'll be able to make more content covering what is in the PEN 200 course in future :)
// GitHub Code //
Commands: github.com/davidbombal/Ethica...
// Documentation //
Changes: www.offsec.com/offsec/pen-200...
Course: www.offsec.com/courses/pen-200/
// Offsec //
Twitter: / offsectraining
Website: www.offsec.com/
LinkedIn: / offsec-training
// Remi's SOCIAL //
LinkedIn: / remi-solberg-8991b910a
// David's SOCIAL //
Discord: / discord
Twitter: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
// MENU //
00:00 - Coming up
01:31 - Disclaimer
01:57 - Remi Solberg introduction & background
03:37 - Jump to a timestamp (check in description below)
03:57 - Simulated full-scale penetration test demo // Hacking Windows
05:12 - OffSec Learn One discount!
06:22 - Penetration test demo
09:38 - Documentation & enumeration // Prepping for penetration test
23:25 - Penetration test demo // Accessing users
30:10 - Privilege escalation
37:44 - Using ICACLS (Integrity Access Control Access List)
43:59 - Privilege escalation (continued)
52:14 - Getting around obstacles // Social engineering
53:23 - Privilege escalation (continued)
57:19 - Stealing credentials
59:11 - Using Mimikatz tool // Kerberos and NTLM Authentication (theory)
01:07:33 - Mimikatz tool demo
01:06:05 - Penetration test demo (continued) // Exposing passwords & credentials
01:23:25 - What a malicious hacker would do
01:25:55 - The "Golden Ticket" // How to forge a ticket
01:45:07 - Demo summary & tips
01:48:05 - Conclusion
// MY STUFF //
www.amazon.com/shop/davidbombal
// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
oscp
pen-200
offsec
offensive sercurity
pentest
pentester
hack
hacker
hacking
ethical hacking
ethical hacker course
ethical hacker
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
Disclaimer: This video is for educational purposes only.
#hacker #pentester #oscp

Пікірлер: 234

  • @reluchan
    @reluchan11 ай бұрын

    please get this guy back for more tutorials, really great video

  • @Saint_Staunch
    @Saint_Staunch11 ай бұрын

    A Couple of retired machines on Hack The Box are good active directory practice machines with good walk through's if you get stuck 'Hathor' and 'Sekhmet'.

  • @kevinneufeld3195
    @kevinneufeld319511 ай бұрын

    For me as a sysadmin this video has shown sooooo many things that I will give attention even more in the future and double check and change. Thanks so so much for that awesome and free content.

  • @SnedgeJohn
    @SnedgeJohn11 ай бұрын

    This was just really great! Big thank you for showing this!

  • @BarryBazzawillWilliams
    @BarryBazzawillWilliams11 ай бұрын

    Thank you so much this is the video I have always been wanted the full pentest from initial access to lateral movement, escalation and persistence. Pretty much the whole package. Great stuff.

  • @theSoloMimic
    @theSoloMimic11 ай бұрын

    Really great to see this all done. Thanks for the video 🎉 I’m so used to seeing this done with bloodhound etc. it was really refreshing seeing it done this way.

  • @owenk8203
    @owenk820311 ай бұрын

    So awesome. Asked about this on your Managed vs Unmanaged switch KZread Short. Thanks David.

  • @usshauler
    @usshauler11 ай бұрын

    Really great video and full of good information. I appreciate you both for taking the time to explain this and upload this video, thank you !!!

  • @ibrahimiam
    @ibrahimiam11 ай бұрын

    Greater job have been achieved inside this content. David, thanks again for contribution. You always try to provide the best content for your audience. Thanks

  • @Arcadiality
    @Arcadiality11 ай бұрын

    This vid is a gem, and Remi is a breath of fresh air. Great explains along the way, but not too much to put off viewers with reasonable knowledge in some areas. More id definitely required from you guys if possible. Never change Remi, people who work with you must love it!!

  • @_olamideolakunle
    @_olamideolakunle11 ай бұрын

    Awesome 👍 content , knowledge filled, Thanks David.

  • @muyangli348
    @muyangli34810 ай бұрын

    This vid is brilliant, Remy explained things so well and David you asked the questions popping right into my mind. Great job! Thanks!

  • @delta666SoT
    @delta666SoT11 ай бұрын

    wow this is absolutely jam packed for a youtube video. Killer video David, I'm blown away by the depth of knowledge your guests have.

  • @CyberProfessional-eb4tv
    @CyberProfessional-eb4tv8 ай бұрын

    Great stuff. Thanks @David for make this happen. I need to re-watch and take more notes. Thank you!!

  • @godadawgashaw4965
    @godadawgashaw496511 ай бұрын

    David you always coming with intersting guests and tech explanation .thanks

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Thank you! It always fun to learn from different people in the industry :)

  • @mohammadalihanfi8237
    @mohammadalihanfi823711 ай бұрын

    best video to overview what is a pentest and how they approach it thank you david for this king of content on youtube we are very happy to see you again with the videos like this :)))

  • @malikusman9901
    @malikusman990111 ай бұрын

    Really Enjoy a lot and learn as well. Great demo. And Thanks David for Such informative Videos.

  • @MdSameullSoykot
    @MdSameullSoykot11 ай бұрын

    Great video about AD pentest. Love it. Want to see more videos like this.

  • @ppetrix
    @ppetrix11 ай бұрын

    Thank you guys ! It will be nice to see and the remediotion steps for this vulnerabilities.

  • @elmeromero303
    @elmeromero30310 ай бұрын

    High valuable content. Looking forward for more stuff like this. Thank you 👍

  • @user-dl6zl8su1f
    @user-dl6zl8su1f11 ай бұрын

    David, you are doing fascinating content , you help me drastically to gain my knowledge in this new sphere for me

  • @Manavetri
    @Manavetri11 ай бұрын

    Really nice video!!!. Keep posting this kind of material

  • @arminbarzegar2171
    @arminbarzegar217111 ай бұрын

    Thank You For The Content, Always Learn A Lot.

  • @rogersteele2835
    @rogersteele283511 ай бұрын

    Great demo! Very informative for system administrators on things to look out for in the environment.

  • @user-ni7qg8ld3b
    @user-ni7qg8ld3b11 ай бұрын

    Great video! helped me to prepare for PJPT/PNPT

  • @phillydee3592
    @phillydee359211 ай бұрын

    Great vid as I've just started my AD course!!

  • @jonathanbarnham9268
    @jonathanbarnham926811 ай бұрын

    Great video, loved every minute!

  • @CyberABE
    @CyberABE11 ай бұрын

    Amazing video content! Thanks

  • @healthvative5315
    @healthvative53158 ай бұрын

    Thanks David for a great channel. From Cyber security, hacking, pen testing, networking … all in one. Also thanks to Remi for the excellent demo

  • @johnnieparker2271
    @johnnieparker227110 ай бұрын

    Very indepth and intriguing video. I'd like to see Remy provide more explanations to OffSec practices and again, with he explanations.

  • @philipparker5291
    @philipparker52912 ай бұрын

    This is bloody awesome. Thanks!

  • @zadoknyamboga2939
    @zadoknyamboga29397 ай бұрын

    awesome presentation and demo. David and Remi

  • @Saint_Staunch
    @Saint_Staunch11 ай бұрын

    Awesome video mate, very impressive!

  • @josephjason7373
    @josephjason737311 ай бұрын

    great content David

  • @viniciusmucuge
    @viniciusmucuge8 ай бұрын

    Amazing video and demo! One of the best explanations on Golden Ticket exploitation I've seen. Thanks

  • @Play_soccerid
    @Play_soccerid11 ай бұрын

    Wow. Extraordinary👏👏👏

  • @personalPickle
    @personalPickle11 ай бұрын

    Nice work Dr Bombal - great content as always, we appreciate your service

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Thank you Billy! I appreciate that!

  • @Hartley94
    @Hartley9411 ай бұрын

    Thanks David.

  • @pepemunic3661
    @pepemunic366111 ай бұрын

    like always, great great content, thanks you!

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Thank you very much!

  • @autohmae
    @autohmae11 ай бұрын

    I knew the theory but had never really put it all together, thanks for this demo.

  • @majiddehbi9186
    @majiddehbi918611 ай бұрын

    Good subject as always easy to follow

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Very happy to hear that Majid!

  • @MrNomadBrad
    @MrNomadBrad11 ай бұрын

    Great demo! Would love to see more from Remy.

  • @fergie8076
    @fergie807610 ай бұрын

    Awesome Video, I'd love to see more like this!!

  • @deleted7023
    @deleted702311 ай бұрын

    You're the best David. This channel is a KZread mine.

  • @GeorgeMulak
    @GeorgeMulak7 ай бұрын

    WOW, very nicely done

  • @antonioesposito3662
    @antonioesposito36627 ай бұрын

    finally i found two hours to watch the video, it was saved in my "watch later" list for 2 months now... awesome video, tried all the stuff directly in my productive Active Directory and was able to undertand it deep dive...

  • @collinsbaffour7397
    @collinsbaffour739711 ай бұрын

    Excellent and interesting demo as always i would like to watch him do the enumeration as he documented

  • @omegadroidzero
    @omegadroidzero6 ай бұрын

    Thank you for all that you do.

  • @solicearc
    @solicearc11 ай бұрын

    Excellent demo and insightful comments David and Remi. Would be interesting to see how this can be detected by Blue Team members. Maybe something for another video?

  • @KryptoWooks
    @KryptoWooks11 ай бұрын

    u always have good people as guests your good too Bombal enjoy seeing and learning from good people the best Knowledge is free God bless😇

  • @bulent1062
    @bulent106211 ай бұрын

    it was awesome. thanks for the demonstration. don't forget resetting krbgt password 2 times :)

  • @lool7922
    @lool792211 ай бұрын

    wonderful explanation

  • @Lleanlleawrg
    @Lleanlleawrg7 ай бұрын

    Right. But seriously, good content and I appreciate taking the time to make this and posting it publicly too.

  • @xxMTxxDEWxx
    @xxMTxxDEWxx6 ай бұрын

    Great video. Love this.

  • @VacentViscera
    @VacentViscera9 ай бұрын

    I watched this video and immediately went and checked like 20 files on various systems. LOL. Good wake-up for anyone that might not be thinking about these attacks.

  • @treborsan5948
    @treborsan594810 ай бұрын

    awesome sauce. Thank you!

  • @norvin1107
    @norvin110711 ай бұрын

    Indeed a great video David! I've learned so much in this video and it would such be a greater help if Remy can also demonstrate on how to prevent this kind of attacks and/or persistent attacks from happening again. Like what Remy said that it is not advisable to go and change the password of your krbtgt immediately.. It would really be of great help teaching sysadmins on how to protect they're network environment. I really appreciate this video because a lot of knowledge has been demonstrated by Remy. Kudos to your videos David! Looking forward for a lot more educational and exciting videos regarding offensive security and hopefully for defensive security also. Thank you and God bless!

  • @Yuenix
    @Yuenix11 ай бұрын

    i love these type of contents , I remember learning and understanding AD and also Group Policy etc. But yes Thank you David, also David you need to do a video and live stream with Ryan Montgomery, idk if youve seen that Ryan Shawn interviewing Ryan Montgomery, but it be awesome if you guys can show some awesome hack techniques or something. but thank you David as always 😁

  • @NIGHTMARE-zy7tq
    @NIGHTMARE-zy7tq9 ай бұрын

    Thank you very much for this sir.

  • @PhayulDigest
    @PhayulDigest8 ай бұрын

    Thanks David & Remi, this is probably the best demo on AD hacking, I will watch this repeatedly until I get good grasp of AD hacking.

  • @haniswaleh4705
    @haniswaleh470510 ай бұрын

    Eye opening video... Didn't know there is so many open holes in the active directory

  • @criptovida
    @criptovida8 ай бұрын

    Good piece of information, it gives us great tips to protect ADs. Bring him for more topics maybe exploiting some Cloud IAMs (Azure AD, Okta etc)

  • @chillydill4703
    @chillydill47039 ай бұрын

    What a great video! Super interesting!

  • @Dcthetruth85
    @Dcthetruth8511 ай бұрын

    Im trying to learn PLCs but this is mote fascinating to me.

  • @rithvikrajraapeti4877
    @rithvikrajraapeti487711 ай бұрын

    Awesome video

  • @ricseeds4835
    @ricseeds483511 ай бұрын

    A video on enumeration/reconnaissance would be amazing!

  • @jeremyjinglebell2762
    @jeremyjinglebell27627 ай бұрын

    wow! great stuff

  • @goodvibes_ent
    @goodvibes_ent11 ай бұрын

    Great stuff

  • @NahImPro
    @NahImPro11 ай бұрын

    Wow david awesome vid!

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Thank you! Glad you enjoyed the video!

  • @cyberdevil657
    @cyberdevil65711 ай бұрын

    I'm trhilled to see another episode of our legend David!

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Thank you! This is a long video, but a great demonstration.

  • @cyberdevil657

    @cyberdevil657

    11 ай бұрын

    @@davidbombal The longer the better David i enjoy every single video :)

  • @royeriksen103
    @royeriksen1037 ай бұрын

    Hi David. I find your videos very informational, and this one is so far "the best." Thanks for interviewing one of my country men. This presentation scares me :( Am for sure going to make a call to Remi

  • @232faizankurawle3
    @232faizankurawle311 ай бұрын

    FINALLY YOUR CREATED CONTENT ON ACTIVE DIRECTORY 🎉

  • @cybeerninja
    @cybeerninja11 ай бұрын

    thank you Remi and David. Great content as always. Appreciate the Kerberos vs NTLM breakdown. @Remi perfer nano also.

  • @SharjilPrince
    @SharjilPrince11 ай бұрын

    The memes are 🔥🔥🔥.... This type of simulated Attack video is awesome... More of this plz.

  • @Alain9-1
    @Alain9-111 ай бұрын

    Just in time, thank you in advance

  • @davidbombal

    @davidbombal

    11 ай бұрын

    I hope you enjoy the video!

  • @simonroberts8001
    @simonroberts80014 ай бұрын

    excellent demo

  • @ak_yt86
    @ak_yt8611 ай бұрын

    Awesome bro 😎👍

  • @davidbombal

    @davidbombal

    11 ай бұрын

    I hope you enjoy the video!

  • @ahmedahmedx9600
    @ahmedahmedx960011 ай бұрын

    David, you are amazing! God bless your family bro, It would be fun if you bring a guest specialised in ransomware and malwares attacks.

  • @mohamedselim77
    @mohamedselim7710 ай бұрын

    Really amazing

  • @user-mv6my2oz1k
    @user-mv6my2oz1k11 ай бұрын

    Great video.

  • @mohamedshaban3979
    @mohamedshaban39794 ай бұрын

    Thanks very helpful

  • @AnbuReckz
    @AnbuReckz10 ай бұрын

    GOLDEN TICKET of an explanation Remi was amazing

  • @JuanBotes
    @JuanBotes11 ай бұрын

    great video thanks \o/

  • @davidrobinson3236
    @davidrobinson323611 ай бұрын

    I like this tutorials allow thanks for the gift!

  • @N4rutoUzumaki161
    @N4rutoUzumaki1616 ай бұрын

    This is too good!

  • @i_Kruti
    @i_Kruti11 ай бұрын

    The best part was "MY NAME IS JEFF" 😂🤣

  • @i_am_dumb1070
    @i_am_dumb1070Ай бұрын

    WOW ... i understood everything... please bring him back

  • @RECREATIONALONLY
    @RECREATIONALONLY11 ай бұрын

    Hello David can u make a video on wpa3 cracking it will be really helpful and i love ur channel man !!

  • @davesabra4320
    @davesabra432011 ай бұрын

    it was fantastic

  • @davidrobertson1980
    @davidrobertson198010 ай бұрын

    Good stuff David - inside the mind of Remi ;)

  • @ScottyNova
    @ScottyNova11 ай бұрын

    Hey Amazing Video!! Thank you for the content really really really helpful, I am learning 12 hours a day min all day on hackthebox and gonna buy OSCP after I finish hard academy :) By the way Where the commands\tools you said will be in the description?

  • @paulscales9704
    @paulscales970411 ай бұрын

    Amazing, I have been sysadmin for a long time, this is scary stuff, I did notice antivirus was not enabled and would also need to be bypassed before mimikatz could be run, but as in all things that's a whole other video that probably should not see the light of day 😂

  • @vardhangoud8851
    @vardhangoud885111 ай бұрын

    Awesome🔥

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Thank you Vardhan!

  • @luddekn
    @luddekn11 ай бұрын

    So cool to see a fellow Norwegian has come this far in this field, wish there was more red teaming here in Norway... Really cool video great job!😎

  • @hkasia8139

    @hkasia8139

    11 ай бұрын

    And we thought Norwegians were good for herding Reindeers and that is about it 😂

  • @royeriksen103

    @royeriksen103

    7 ай бұрын

    @@hkasia8139 No, no... We have icebears in the streets and we used to kill whales also

  • @ehsnils
    @ehsnils11 ай бұрын

    If you penetrate a system and gain domain admin right - change the background image on every account with a nice little message.

  • @samsorts
    @samsorts11 ай бұрын

    Thank you for creating and sharing this great vid. I would like to practice this lab. VMs are available to download?

  • @joefawcett2191
    @joefawcett219110 ай бұрын

    Brilliant video, and brilliant explanations all round. Just out of curiosity if a golden ticket file did fall into the wrong hands, would it be traceable to whoever created it?

  • @bz86054
    @bz860547 ай бұрын

    Muy bueno!

  • @p1yuh37
    @p1yuh3711 ай бұрын

    This is the "video" I am waiting for !!

  • @davidbombal

    @davidbombal

    11 ай бұрын

    Very happy to hear that!

  • @PrinceJohn84
    @PrinceJohn845 ай бұрын

    Super, super video! Adoption of good credential isolation techniques, enabling LSA protection and use of the built in Protected Users group in AD would all be good first steps towards thwarting many of these types of privilege escalation attacks. Above all, don't let Jeff anywhere near your directory infrastructure 🤣🤣🤣