Investigating an Infected Windows Active Directory | TryHackMe Recovering Active Directory
We covered the process of incident response and the steps taken to investigate and recover an infected Windows active…
We covered the process of incident response and the steps taken to investigate and recover an infected Windows active…
We covered HackTheBox Reel machine which is part of pwn with Metasploit track. We demonstrated CVE-2017-0199 that is related…
TryHackMe Opacity is an easy machine that can help you in the penetration testing learning process. We perform file…
We covered a machine with a printer exposed to the public via port 80. The printer contained a form…
Introduction Microsoft’s Active Directory is the backbone of the corporate world. It simplifies the management of devices and users…
Pentesting Windows Active Directory with BloodHound | HackTheBox Forest | CREST CRT Track We covered HTB Forest as part…
Introduction We covered the recent vulnerability CVE-2022-26923 that affected Microsoft Windows Active Directory Certificate Service which allowed for local…
In Windows active directory environment, PAC stands for privilege attribute certificate which stores information about the user privileges, permissions…
Introduction In this video walkthrough, we covered a pentest for an windows active directory machine where we conducted different…
In this video walkthrough, I set up an analysis environment composed of security onion with Wireshark actively listening on…