Table of Contents

Premise

In this video walkthrough, we went over a Windows Active Directory lab where we demonstrated the enumeration and privilege escalation through a complete method of password enumeration and extraction. We performed privilege escalation by decrypting a Firefox profile to extract passwords.

Machine Name: Dictionary

Difficulty: Medium

Skills Learned

  • Kerbruting
  • Kerberoasting
  • Password Spraying
  • Firefox passwords retrieval

OSCP Certificate Notes

Windows Active Directory Penetration Testing Study Notes

Video Walk-through



About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles