OSCP Practice Lab: Active Directory Attack Path #3

OSCP Practice Lab: Active Directory Attack Path #3 (Advanced/Client-Side Exploits)

#OSCP #Practice #Lab #Active #Directory #Attack #Path

“Derron C”

This video walks through one of the more advanced paths to complete domain compromise that I practiced for the OSCP. More specifically this is a longer walkthrough (sorry!) where we use a client-side exploitation method with MS Office, as well as, Active Directory enumeration via…

source

Exit mobile version