In this video I discuss the active directory section of my OSCP technical guide. This video belongs to my OSCP guide series, in which I share the knowledge I've obtained regarding OSCP, the PEN-200 course, and in general to help you prepare for your OSCP certification.

-------------------------

TIMESTAMP:

00:00 Introduction
01:21 Reading AD section
11:40 Tools and attacks
25:45 Authentication protocols and attacks
27:01 Keep things simple
29:35 AD Cheatsheet for enumeration, exploitation and lateral movement
40:30 Practical Example – Kerberoasting in Active Directory
48:10 Kerberoasting summary

-------------------------

RESOURCES:

- Cheatsheet link: https://github.com/LeonardoE95/OSCP
- OSCP Guide blog post: https://blog.leonardotamiano.xyz/tech/oscp-technical-guide/

-------------------------

CONTACTS

- Technical blog: https://blog.leonardotamiano.xyz/
- Support my work: https://www.paypal.com/donate/?hosted_button_id=T49GUPRXALYTQ