Premise

In this video walkthrough, we went over a Windows Active Directory lab where we demonstrated the enumeration and privilege escalation through a complete method of password enumeration and extraction. We performed privilege escalation by decrypting a Firefox profile to extract passwords.

Machine Name: Dictionary

Difficulty: Medium

Skills Learned

  • Kerbruting
  • Kerberoasting
  • Password Spraying
  • Firefox passwords retrieval

Get OSCP Certificate Notes

Video Walk-through