VMware

OSCP Practice Lab: Active Directory Attack Path #3

OSCP Practice Lab: Active Directory Attack Path #3 (Advanced/Client-Side Exploits)

#OSCP #Practice #Lab #Active #Directory #Attack #Path

“Derron C”

This video walks through one of the more advanced paths to complete domain compromise that I practiced for the OSCP. More specifically this is a longer walkthrough (sorry!) where we use a client-side exploitation method with MS Office, as well as, Active Directory enumeration via…

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

10 Comments

  1. Once you have a foothold on the ms01, is it necessary to use pivoting techniques?

    Suppose you can download tools on the compromised box, as an alternative, can you just live off the land?

  2. Always happy to see these videos come out, I use these to refer some of my team for study purposes, as well as for me to prep for my OSCP coming up soon. Have you made these into an ISO/VM instance for download? would love to have my team try these custom boxes out.

  3. hey derron , can you please share on which year did you passed the oscp ? I'm asking because, in many groups some peoples complains about the dificulty level of oscp has been increased recently . what do you think about that ?

Leave a Reply