Podchaser Logo
Home
Real-life Active Directory Penetration testing review

Real-life Active Directory Penetration testing review

Released Wednesday, 8th December 2021
Good episode? Give it some love!
Real-life Active Directory Penetration testing review

Real-life Active Directory Penetration testing review

Real-life Active Directory Penetration testing review

Real-life Active Directory Penetration testing review

Wednesday, 8th December 2021
Good episode? Give it some love!
Rate Episode

In this video, I give my own experience with Offshore, a real-world pentest lab provided by hackthebox.eu 


Download your FREE Web hacking LAB: https://thehackerish.com/owasp-top-10-lab-vm-free 

Read more on the blog: https://thehackerish.com 

Support this work: https://thehackerish.com/how-to-support    

Awesome collection of well-known Active Directory attacks: https://attack.stealthbits.com

The bible of Active Directory hacking: https://adsecurity.org 

Pentester Academy Lab with walk-through: https://www.pentesteracademy.com/activedirectorylab

Facebook Page: https://www.facebook.com/thehackerish

Follow us on Twitter: https://twitter.com/thehackerish

Show More

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features