Exploiting Windows Servers With A New Tool (2023 Updated)



Exploiting Windows Servers With A New Tool (2023 Updated)

Exploiting Windows Servers With A New Tool (2023 Updated)

Hey guys! Today we are going to talk about AD Exploitation. This is all for educational purposes only so don’t harm someone with this and use it on your own virtual machines. Make sure to Like and subscribe !!

0:00 – Intro
0:50 – Installation
3:35 – Exploitation
11:44 – Proof Of Work

Tools:
– LinWinPwn: https://github.com/lefayjey/linWinPwn
– Zerologon: https://github.com/risksense/zerologon
– Impacket: https://github.com/fortra/impacket

☎️ Discord server: https://discord.gg/cS6rSWHDhH

——WHO AM I?——

Hey! My name is Magnificent, I am Penetration Tester. This channel is dedicated to helping aspiring Hacker reach their goals by getting into Ethical Hacking! I hope these videos help 😊

Comments are closed.