We covered a scenario of Windows active directory penetration testing where we demonstrated basic enumeration using Nmap then performed ASREPRoasting against the Kerberos protocol to list the active users and their tokens. Then we escalated the privileges using the NTDS database.
****
Receive video documentation
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
Writeup
https://motasem-notes.net/active-directory-penetration-testing-ep4-tryhackme-attacktive-directory/
TryHackMe Attacktive Directory
https://tryhackme.com/room/attacktivedirectory
******
LinkedIn
[1]: https://www.linkedin.com/in/motasem-hamdan-7673289b/
[2]: https://www.linkedin.com/in/motasem-eldad-ha-bb42481b2/
Instagram
https://www.instagram.com/dev.stuxnet/
Twitter
https://twitter.com/ManMotasem
Facebook
https://www.facebook.com/motasemhamdantty/