Active Directory Penetration Testing on Windows Server - Part 2

preview_player
Показать описание
In this tutorial, I explained how to enumerate current logged-on users on the Active directory. Then we enumerated service principal names to obtain details about the running servers on the active directory. All that is done with Powershell.
---
PowerView script
---
Blog Post
------------
Receive video documentation
----
Do you need private cybersecurity training? sign up here
--
Twitter
LinkedIn
Instagram
Facebook
Комментарии
Автор

Incredible resource for the OSCP, Thanks!

MsDarkflow
Автор

nice video Sir I wanted to follow your steps to perform pen test on AD

debdut