YouTube doesn't want you know this subscribers secret
Get Free YouTube Subscribers, Views and Likes

Pentesting Windows Active Directory with BloodHound | HTB Forest CREST CRT Track

Follow
Motasem Hamdan | Cyber Security & Tech

In this video walkthrough, we covered HTB Forest as part of CREST CRT Track where we performed ASREP ROASTING and DCsync on the machine running Windows server active directory.
*******
Receive Cyber Security Field Notes, Certification Notes and Special Training Videos
   / @motasemhamdan  
********
Blog Post
https://motasemnotes.net/pentesting...
HackTheBox Forest
https://www.hackthebox.com/machines/f...
*********
Patreon
https://www.patreon.com/motasemhamdan...
Instagram
  / dev.stuxnet  
Twitter
  / manmotasem  
Facebook
  / motasemhamdantty  
LinkedIn
[1]:   / motasemhamdan7673289b  
[2]:   / motasemeldadhabb42481b2  
Website
https://www.motasemnotes.net
Backup channel
   / @themastermindclips  
My Movie channel:
   / @themastermindbooks  
******

posted by umazanij6m