Attacking active directory | kerberoasting
Hicham El Aaouad Hicham El Aaouad
2.89K subscribers
6,007 views
155

 Published On Apr 25, 2023

Kerberoasting: Hacking 101
Kerberoasting Explained: How Attackers Can Steal Your Passwords
A Deep Dive into Kerberoasting: Understanding the Risks
The Dark Side of Kerberos: A Comprehensive Guide to Kerberoasting
Kerberoasting Demystified: What You Need to Know to Stay Safe
Kerberoasting Uncovered: How to Protect Yourself from this Common Attack
Breaking Down Kerberoasting: A Step-by-Step Explanation for Security Professionals
Kerberoasting Revealed: The Inside Story on How Cybercriminals Steal Passwords
Everything You Need to Know About Kerberoasting: A Must-Watch Video for IT Pros
Kerberoasting 101: How to Recognize and Prevent this Dangerous Attack.
-------------------------------------------------------------
DCSync attack, Active Directory security, Domain credentials, Cybersecurity, Hackers, Windows security, Microsoft Active Directory, Privilege escalation, Penetration testing, IT security, Insider threats, Network security, Red teaming, Social engineering, Credential harvesting, Cyber threats, Identity theft, Cybercrime, Data breach, Cyber defense, Malware, Ransomware, Phishing, Spoofing, Encryption, Authentication, Authorization, Two-factor authentication, Multi-factor authentication, Access control, Firewall, Intrusion detection, Intrusion prevention, Vulnerability scanning, Patch management, Security policies, Incident response, Disaster recovery, Business continuity, Compliance, Risk management, Threat intelligence, Endpoint security, Cloud security, Mobile device security, Application security, Web security, Email security, Virtual private network (VPN), Network segmentation, Data loss prevention, Security awareness training, Security assessment, Security audit, Cyber insurance, Digital forensics, Cyber law, Cyber ethics, Cyber hygiene, Cyber bullying, Cyber stalking, Cyber terrorism, Cyber warfare, Artificial intelligence (AI) security, Internet of Things (IoT) security, Blockchain security, Big data security, Machine learning security, Dark web, Cyber espionage, Cyber sabotage, Cyber vigilante, Cyber activism, Cyber sovereignty, Cyber diplomacy, Cyber resilience, Cyber culture, Cybersecurity careers, Cybersecurity certifications, Cybersecurity trends, Cybersecurity,news.account.activedirectory.windowsazure,bloodhound,crackmapexec,smbmap,gpo active directory,smbclient,rpcclient,active directory, pentesting, penetration testing, hacking, cybersecurity, kerberos, CTF, Hackthebox, enumeration, username enumeration, password cracking, brute-force, dictionary attack, rainbow table, Windows authentication, authentication protocol, Windows security, network security, ethical hacking, red team, blue team, cyber defense, cyber offense, cyber attacks, cyber threats, cybercrime, cybersecurity training, IT security, information security, cyber risk, vulnerability testing, exploit development, exploit techniques, privilege escalation, lateral movement, Active Directory attacks, AD security, AD exploitation, network penetration testing, network security testing, vulnerability assessment, security assessment, ethical hacking tutorial, cybersecurity tutorial, cybersecurity education, cybersecurity skills, cybersecurity certification, cybersecurity career, cybersecurity jobs, IT jobs, IT career, cybersecurity industry, cybersecurity trends, cybersecurity news, cybersecurity best practices, cybersecurity tools, cybersecurity software, cybersecurity framework, cybersecurity standards, cyber law, data privacy, compliance, regulatory compliance, industry compliance, security compliance, information security management, cybersecurity risk management, cybersecurity strategy, cybersecurity planning, cybersecurity framework, security architecture, cyber resilience, incident response, threat intelligence, security operations center, security analyst, penetration tester certification, ethical hacking certification, cybersecurity certification, security certification, IT certification, online cybersecurity training, online ethical hacking training, online security training, active directory training,kerberoasting,GetUsersSPN,GetUsersSPN.py,getusersspn.py,getusersspn
-------------------------------------------------------------
--------------------------------MENU--------------------------------
00:00 - intro
00:35 - explaining the basics
02:53 - running GetUsersSPN.py
03:40 - create a domain user
04:38 - set the SPN for the user
05:08 - run the GetUserSPN script again
05:31 - cracking hicham_svc hash
---------------------------------------------------------------------------------
The content in this video is for educational purposes only. We do not promote or condone any illegal activity or hacking without the expressed
written consent of the target. Any actions taken by viewers based on the content of this video is solely at their own risk and we will not be held
liable for any damages or legal consequences that may arise.

show more

Share/Embed