This video is an continuation of first part video "Automated Active Directory Lab or Red Team Lab".🔺
Here we will be attacking the Lab which we build on the previous video.💻
Part 1 (Active Directory Lab Building) link
-🔗 [ Ссылка ]
📼 CHAPTERS ---------------
00:00 Introduction
00:11 Lab Recap
00:55 Tecnique in Action
01:17 Cyber Kill Chain
02:37 CTF Hands Walk though
05:38 Access to Web Server
07:00 Pivot (Tunneling)
07:37 Access to Windows Workstation 2
09:30 Access to Windows Workstation 1
11:45 Breaking the RDP Creds
12:19 RDP to Domain Controller
13:18 final_flag.txt
14:00 Conclusion
Github Project
-🔗 [ Ссылка ]
Kali Linux Virtual Machines
-🔗 [ Ссылка ]
Public Decoding Websites
Base64
-🔗 [ Ссылка ]
caesar cipher
-🔗 [ Ссылка ]
CyberChef
-🔗 [ Ссылка ]
📨 Socials---------------
Catch me on Twitter 🕊
[ Ссылка ]
Ещё видео!