Главная
Study mode:
on
1
- Welcome
2
- Quick housekeeping
3
- Scanning our targets
4
- Reviewing nmap results for Blue
5
- Checking for MS17-010 w/ nmap
6
- Exploiting MS17-010 w/ Metasploit and post enumeration
7
- Reviewing nmap results for Active
8
- Extracting data w/ smbclient
9
- GPP/cPassword overview/exploitation
10
- Kerberoasting and post enumeration
11
- How old is the GPP exploit?
12
- Are you running Windows on VM?
13
- Is the OSCP still worth it for HR purposes?
14
- What sort of credentials to get into pentesting from military?
15
- Does Metasploit leave remnants?
16
- Errors on GetUsersSPN?
17
- Bug bounty hunting certs?
18
- Pass the Kerberos hash?
19
- Is it better to start on externals before internals?
20
- Internal pentest resources?
21
- Any experience w/ Rapid7?
22
- How fast is your cracking rig?
23
- Have you used Commando?
24
- Bug bounties for internal?
25
- Powershell on assessments?
26
- Have you done any Bluetooth attacks?
27
- How would I go about starting my own consulting company / business advice?
28
- What is your computer setup like?
29
- RFID hacking?
30
- Finding talent to start a company / do you have to work X amount of years before starting a business
31
- Thoughts on cloud certifications?
32
- Network vs Web Pentesting in terms of pay, jobs, etc?
33
- CS or IT major in college to become a pentester?
34
- Is the US the best country to work in for cybersecurity?
35
- Is PentesterLab more web app or network focused?
36
- Is the Web Application Hacker's Handbook still relevant?
37
- Do you run a gaming router?
38
- How are you planning to charge companies?
39
- Phishing tools?
40
- Any assessments that have stumped you?
41
- Any wifi stories?
42
- Does the blue team actively try to stop you in assessments?
43
- Have you ever crashed a server?
Description:
Dive into an extensive cybersecurity tutorial covering advanced exploitation techniques and penetration testing methodologies. Learn how to scan targets, exploit MS17-010/EternalBlue vulnerabilities, extract data using smbclient, and perform GPP/cPassword attacks and Kerberoasting. Explore post-exploitation enumeration strategies and gain insights into various aspects of cybersecurity careers, certifications, and industry trends through an in-depth Q&A session. Discover valuable resources, tools, and advice for aspiring penetration testers and cybersecurity professionals.

Zero to Hero - MS17-010-EternalBlue, GPP-cPasswords, and Kerberoasting

Cyber Mentor
Add to list
00:00
-01:16