Premise

In this video walkthrough, we went over a Windows Active Directory lab where we demonstrated the enumeration and privilege escalation through a complete method of password enumeration and extraction. We performed privilege escalation by decrypting a Firefox profile to extract passwords.

Machine Name: Dictionary

Difficulty: Medium

Skills Learned

  • Kerbruting
  • Kerberoasting
  • Password Spraying
  • Firefox passwords retrieval

Get OSCP Certificate Notes

Video Walk-through



About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles