Derron C
Derron C
  • 93
  • 105 176

Video

2024 NMA Spring Hare Scramble 1hr - Vet B
zhlédnutí 250Před 4 měsíci
Another great first race out at Horn Rapids! I got bumped up to the big boys (Vet B) / long course this year so I get to ride with @dtr_downtoride!! That said, I started this race fairly strong but had a failed pit stop and didn't pace myself well enough. Had a blast out there but definitely could've performed better :) 0:00 Start 0:33 Grand Prix Lap 1 11:00 MX Lap 1 13:03 Lap 2 36:44 MX Lap 2 ...
NMA Spring Hare Scramble Highlights - Vet B
zhlédnutí 88Před 4 měsíci
Just the the highlights. Full recording: czcams.com/video/XAiSNPNd9M8/video.html Another great first race out at Horn Rapids! I got bumped up to the big boys / long course this year so I get to ride with @dtr_downtoride!! 0:00 Start 1:16 First Lap 2:46 MX Track 3:02 Desert Racing 5:12 MX Track Lap 2 6:01 Blown Sideways 6:21 Lap 3 7:01 MX Track Lap 3 7:32 Wipe Out
NMA Spring Hare Scramble - Short Course Drone Footage
zhlédnutí 227Před 4 měsíci
The wind was ridiculous but I took the drone out for as long as it could stand it. 0:00 Start 00:48 Next Wave 1:09 Rider Down 1:15 Whoops 1:45 Losing to the Wind 1:58 More Whoops 2:15 Rider Stuck 2:30 Riders Down 2:40 Next Wave 3:43 Returning 4:12 GP Track 4:42 Rider Down 5:00 GP Track 5:45 Returning
OSCP Practice Lab: Active Directory Attack Path #3 (Advanced/Client-Side Exploits)
zhlédnutí 10KPřed 6 měsíci
This video walks through one of the more advanced paths to complete domain compromise that I practiced for the OSCP. More specifically this is a longer walkthrough (sorry!) where we use a client-side exploitation method with MS Office, as well as, Active Directory enumeration via SharpHound/BloodHound. Thank you for watching and I hope this helps you with your journey! The link to setting up th...
OSCP Practice Lab: How to Build an Active Directory Set with VMware Workstation
zhlédnutí 1,3KPřed 7 měsíci
Created by demand, here is a quick walkthrough on how to make the AD lab setup on a single host with VMware Workstation (Pro/Eval). I created two architectural options: Option A: No OpenVPN Option B: OpenVPN I'll warn you that your mileage may vary as I found it a bit unstable on my macbook. 0:00 Intro 1:21 Kali 6:37 MS01 VM 12:30 MS02 VM 14:24 DC01 VM 15:48 Option B: Ubuntu OpenVPN Server 21:1...
Mattawa Highlights (Mostly Fails)
zhlédnutí 935Před 7 měsíci
Fails along with a couple wins from riding dirt bikes this month. Thanks for the fun times, as always @dtr_downtoride! I've been off the bike for too long and it showed 🤣
OSCP Practice Lab: How to Build an Active Directory Set with VirtualBox
zhlédnutí 1,6KPřed 7 měsíci
Created by popular demand, here is a quick walkthrough on how to make the AD lab setup on a single host with VirtualBox. I created two architectural options: Option A: No OpenVPN Option B: OpenVPN I'll warn you that your mileage may vary as I found it a bit unstable on my macbook. 0:00 Intro 3:59 Kali 8:23 MS01 VM 10:23 MS02 VM 11:18 DC01 VM 12:05 MS01 Install 13:13 VirtualBox Guest Additions 1...
OSCP Practice Lab: Active Directory Attack Path #2 (Back to the Basics)
zhlédnutí 19KPřed 7 měsíci
This video walks through one of the paths to complete domain compromise I practiced for passing the OSCP. Specifically this video is going "back to the basics" and showing the tools, methods, and tactics I practiced first, before moving on to move complex ones. I'm thinking the next attack path I share will be one of the more 'advanced' flows. Thank you for watching and I hope this helps you wi...
OSCP Practice Lab: How to Build an Active Directory Set for Attack Path #2
zhlédnutí 2KPřed 7 měsíci
This attack path is "back to the basics". Here we focus on: - enumeration of local and Active Directory users/groups - weak credentials - exploitable services - exploitable scheduled tasks - AS-REP roasting - credential dumping - staging payloads - moving laterally The attack video is here: czcams.com/video/jBfdlLybMek/video.html 0:00 OpenVPN Setup 18:10 MS01 Setup 1:01:40 Domain Controller Set...
OSCP Practice Lab: Active Directory Attack Path #1
zhlédnutí 46KPřed 8 měsíci
Putting this out there as I searched around and didn't find a lot of content on practicing Active Directory attacks in a home lab. This walks through one of the paths to complete domain compromise I practiced for passing the OSCP. The link to setting up this lab environment is here: czcams.com/video/ael3g9RIX-U/video.html If there's enough interest I may generate some videos of my other AD atta...
OSCP Practice Lab: How to Build an Active Directory Set
zhlédnutí 4,8KPřed 8 měsíci
I created this video to walk through how to set up the Active Directory lab I used for practicing one of my AD attack paths (#1 linked here: czcams.com/video/gY_9Dncjw-s/video.html). I hope this provides some help and guidance for those that want to better understand how to set this lab up... and perhaps more importantly what configurations CAUSE these AD vulnerabilities we will be exploiting. ...
2023 NMA Rim Rock Grand Prix (LOTS OF ACTION!)
zhlédnutí 574Před 8 měsíci
Worst start of all my races so far: plug almost fouled and you can hear the bike struggling. Thank goodness it cleared out after the first few corners and then I put my game face on and got very aggressive with passing. It paid off and I pulled 4th out of 39 for Vet C. Huge thanks to the Yakima Valley Dust Dodgers for throwing this together, it was probably my favorite hare scramble of the year!
2023 NMA Webfoot ISDE (Test Sections Only)
zhlédnutí 284Před 9 měsíci
Great enduro race in one of my favorite locations (Walker Valley)! Had a late start and took a 2 minute penalty (even though it wasn't a test section...) so it landed me in 5th for Vet C. Had I been on time I would've taken 3rd. Rider in the woods @ 22:18 😱 My quickest test was #3 @ 17:00 My stupid mistakes @ 6:34, 9:10, 11:14, 12:22 00:00 Test 1 08:03 Test 2 17:00 Test 3 24:54 Test 4
2023 NMA River City Hare Scramble Highlights
zhlédnutí 318Před 11 měsíci
Took 6th for Vet C. Thank you to River City MC for hosting a great event! Full length video: czcams.com/video/JqPsKbyiWKg/video.html
2023 NMA River City Hare Scramble
zhlédnutí 331Před 11 měsíci
2023 NMA River City Hare Scramble
2023 NMA Eddieville Redoux Day 2
zhlédnutí 343Před rokem
2023 NMA Eddieville Redoux Day 2
2023 NMA Eddieville Redoux
zhlédnutí 318Před rokem
2023 NMA Eddieville Redoux
(2023) 51st Annual Desert 100 Full (Almost) Lap
zhlédnutí 1,3KPřed rokem
(2023) 51st Annual Desert 100 Full (Almost) Lap
(2023) 51st Annual Desert 100 Highlights
zhlédnutí 2,7KPřed rokem
(2023) 51st Annual Desert 100 Highlights
2023 NMA White Knuckle Drone Highlights
zhlédnutí 598Před rokem
2023 NMA White Knuckle Drone Highlights
2023 NMA Frostbite Drone Highlights
zhlédnutí 538Před rokem
2023 NMA Frostbite Drone Highlights
2023 NMA Frostbite Hare Scramble Full (Vet C)
zhlédnutí 361Před rokem
2023 NMA Frostbite Hare Scramble Full (Vet C)
2023 NMA Frostbite Highlights
zhlédnutí 365Před rokem
2023 NMA Frostbite Highlights
2023 NMA Eddieville Spring Opener Full (Vet C)
zhlédnutí 297Před rokem
2023 NMA Eddieville Spring Opener Full (Vet C)
2023 NMA Eddieville Spring Opener Hare Scramble Highlights (Vet C)
zhlédnutí 356Před rokem
2023 NMA Eddieville Spring Opener Hare Scramble Highlights (Vet C)
2023 NMA Eddieville Spring Opener: Long Course Drone Footage
zhlédnutí 255Před rokem
2023 NMA Eddieville Spring Opener: Long Course Drone Footage
Horn Rapids MX Practice Highlights
zhlédnutí 213Před rokem
Horn Rapids MX Practice Highlights
2023 NMA Spring Hare Scramble @ Horn Rapids MX
zhlédnutí 557Před rokem
2023 NMA Spring Hare Scramble @ Horn Rapids MX
Bloopers @ Walker Valley
zhlédnutí 58Před rokem
Bloopers @ Walker Valley

Komentáře

  • @arashgudarzi2623
    @arashgudarzi2623 Před 2 dny

    really liked the video, hoping for more, learned alot from it

  • @arashgudarzi2623
    @arashgudarzi2623 Před 2 dny

    it just is in my mind, why didn't you send a Meterpreter shell, or get the reverse shell with the metasploit so that you can elevate it to meterpreter and do the fun stuff with it ? is there something that im missing ?

  • @leoleo-sp1db
    @leoleo-sp1db Před 4 dny

    why sometimes is it oscp\wade and sometimes its oscp.lab\wade is it the same thing?

  • @user-qz9lj6me1k
    @user-qz9lj6me1k Před 5 dny

    sick footage 🔥🔥🔥

  • @bramha7
    @bramha7 Před 7 dny

    Hey man! I just watch your oscp AD and I got impressed with your explaination. Its' 10 out of 10. Hope to see more of you in upcoming days💌🥰

  • @beastmodejj8588
    @beastmodejj8588 Před 10 dny

    Gotta say, more than being good informative and easy on the ears, the video is just entertaining to watch which is more than you can say for any other video like this, keep it up and we will keep watching!!

  • @kenseilabs
    @kenseilabs Před 15 dny

    Amazing content!!! Very helpful, the question is, how can I create that environment or if there is somewhere to download it. And thanks again

  • @tennesseetuned
    @tennesseetuned Před 17 dny

    We need more AD content brother! Linogo part was amazing. CarrotOvergrown has a quick start script he made on his github.

  • @bendum-zb4km
    @bendum-zb4km Před 17 dny

    Watched it all, Insane video Man !! Much appreciated.

  • @michael5743
    @michael5743 Před 18 dny

    Derron, you've got to do more of these!! You're an amazing teacher man. Thank you!

  • @sakyb7
    @sakyb7 Před 22 dny

    How to did you set rules to crack that office hash?

  • @sakyb7
    @sakyb7 Před 26 dny

    Are these box are up to the level of oscp???

  • @sakyb7
    @sakyb7 Před 26 dny

    How do i create these ad environments and can do practice?

  • @ihuang694
    @ihuang694 Před 26 dny

    you are the best

  • @ihuang694
    @ihuang694 Před 27 dny

    you are the best!

  • @lamjerry9977
    @lamjerry9977 Před 28 dny

    Thank you!

  • @eniak2300
    @eniak2300 Před měsícem

    Hey guys does anyone know why he didn't try to use impacket-GetUsersSPNs or impacket-GetNPUsers for kerberoasting and reproasating after obtaining the credentials of the first domain account?

  • @I_Unintentionally_Morph
    @I_Unintentionally_Morph Před měsícem

    wow thank you

  • @eniak2300
    @eniak2300 Před měsícem

    Hey bro you have such an amazing methodologies and your explanations are insane. But can I ask you where did you find those labs you are doing in these videos or you just built them? Also thank you really for this content !!

  • @internexus1
    @internexus1 Před měsícem

    Your. Ideas are so valuable for helping to develop and fine tune methodologies, I appreciate this greatly and look forward to more from you! Also a small recommendation, consider picking up a mic as your keyboard comes through rather heavy 😉

  • @AnkitKumar-px6dr
    @AnkitKumar-px6dr Před měsícem

    Thank you for such great insight into the scenario loved every bit of it

  • @ChrisLinehan
    @ChrisLinehan Před měsícem

    You make really good videos very informative and helpful keep up the good work man

  • @martinlastname8548
    @martinlastname8548 Před měsícem

    instead of using mimikatz at 1:24 could you not have just used sceretsdump with your admin privs?

  • @martinlastname8548
    @martinlastname8548 Před měsícem

    I have been watching this for two days writing up an attack plan and tool list on Obsidian

  • @TienNguyenXuan-so6vl
    @TienNguyenXuan-so6vl Před měsícem

    Love your mindset!

  • @nicksmith5400
    @nicksmith5400 Před měsícem

    I have my OSCP retempt comming up tomorrow and I have been using your videos the last few weeks to study with. Really great stuff, the way offsec explains AD seems overly complicated. I just needed DA then I think I had it my last attempt, so fingers crossed we get it this time :) Thanks for the videos, please make more!

    • @derronc
      @derronc Před měsícem

      much thanks for those kind words and best of luck tomorrow!!! you got this

    • @daddyyankeee4477
      @daddyyankeee4477 Před měsícem

      Were you able to make it brother?

  • @adamabengali3727
    @adamabengali3727 Před měsícem

    Great job!

  • @MRMR-ki1is
    @MRMR-ki1is Před měsícem

    Thanks for these videos. Could you please share the AD User Script you used for us to download.

  • @ishanupadhyaya3164
    @ishanupadhyaya3164 Před měsícem

    Awesome walkthrought and explaination, Darron. Hope you do more videos like this in future. God bless you man.

  • @hamzagamal4361
    @hamzagamal4361 Před měsícem

    unbelievable keep going 💪💪🔥🔥

  • @newhackerlearning7160
    @newhackerlearning7160 Před měsícem

    currently preparing oscp and watched a few times on this video and i kept learning from you and even listening while i'm walking back home. very good walkthrough and i learned a lot of things from you. Thank you so much and looking forward to your other videos!

  • @techtimefly
    @techtimefly Před 2 měsíci

    Such a great video. I really like how you explain each step including trying different methods when one didn't work. Keep up the good work.

  • @BabyHacker0x7
    @BabyHacker0x7 Před 2 měsíci

    Can you share your adduser.ps1 file?

  • @gwalchmei
    @gwalchmei Před 2 měsíci

    I don't often comment on videos but I simply have to say that your material is absolutely phenomenal. Am preparing to take the OSCP and wanted to really get practice in and you came through in such a big way (in the way that there's no way I can go forward in cybersecurity without acknowledging how important your guides have been). I adapted your setup to run on proxmox and I wanted to say thank you very much :)

  • @garyruiz2491
    @garyruiz2491 Před 2 měsíci

    It was a great video! Btw, 1:40:40 Here, you can make use of Clipman for kali linux to retrieve clipboard histories.

  • @DannyNilsson
    @DannyNilsson Před 2 měsíci

    I see a lot of tools being used, but are most of them not blocked by Windows defender. I know mimikatz don't go well on windows. even though you disable Defender it will still try to block the exe. and also if trying to post code to Powershell that could look like mimi. i also think that a lot of the attacks would easily get flagged when trying different brute force methods

    • @DannyNilsson
      @DannyNilsson Před 2 měsíci

      utils like certutil.exe also get blocked and detected as a trojan if you try to transfere files. this guide my in an totally unprotected environment

  • @MrFaqih31
    @MrFaqih31 Před 2 měsíci

    Hey, Derron. Thank you very much for amazing tutorial. I would like to ask you something. Can we access openvpn from internet?

  • @alihassam8748
    @alihassam8748 Před 2 měsíci

    Anyone has Macro code?

  • @SamilSitki
    @SamilSitki Před 2 měsíci

    Best content for AD Set over internet, thank you very much.

  • @SamilSitki
    @SamilSitki Před 2 měsíci

    Thank you very much for your videos, keep going...You have made one of the best AD Series that exits over internet I am going do download all this series as my disaster recovery plan in order not to be deleted from youtube :)

  • @paulleroux386
    @paulleroux386 Před 2 měsíci

    17:23 if it doesn't work for you, you have to set "AllowInsecureGuestAuth" on 1 in registry editor: ctrl+r (run in start) -> regedit -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters -> here edit or add new (as DWORD) "AllowInsecureGuestAuth" with value 1

  • @iv3995
    @iv3995 Před 2 měsíci

    great vid, but -1 for nano

  • @snarfallymunchacen85
    @snarfallymunchacen85 Před 2 měsíci

    This was a great lesson for me..

  • @LightAura
    @LightAura Před 2 měsíci

    Great walkthrough, but there is one thing I don't understand. @23:15 you modified the exploit to run certutil.exe with some arguments. How does this work when the string you are typing is not run in CMD or PowerShell? As far as I understood, you are typing in the start menu, so it's a search bar.

  • @snarfallymunchacen85
    @snarfallymunchacen85 Před 2 měsíci

    Have you used netexec in place of crackmap? thoughts?

  • @DocGMoney
    @DocGMoney Před 2 měsíci

    Future Offsec teacher right here man! This is the second video of yours I've watched and 2/2 your killing it man. Pure GOLD!!!! Your helping at least one person out beyond measure! Have my sub :)

  • @vedanttare9425
    @vedanttare9425 Před 2 měsíci

    Awesome walkthrough! Really interesting and engaging. Wanted to know, What is the configuration of your kali OS? How much RAM have you given it as well as memory? Also, how much RAM does your actual system have? Because my Kali lags so much when there is firefox, burp and other tools running simultaneously. Just curious as its really frustrating to work with a slow kali sometimes.

    • @derronc
      @derronc Před 2 měsíci

      Thanks for the feedback! when it comes to the VMs... I've been deploying the .ova from kali.org/get-kali and 4cpu / 4GB memory. I've run into issues with vmware workstation and my macbook a few times and had to reinstall macOS just to get rid of glitchy behavior 😭

  • @Claymore403
    @Claymore403 Před 3 měsíci

    First thing I have to say is thank you for your videos cause they are amazing, second thing is that I think you can inject macro in doc file directly from kali using minitrue or I think eviloffice (maybe it's useful info for someone)