April 10, 2023, 9:24 a.m. | WaterBucket

InfoSec Write-ups - Medium infosecwriteups.com

HackTheBox

Hello everyone! I am Dharani Sanjaiy from India. In this blog we will see the walkthrough of retired HackTheBox machine “Search” which is fully focused on Active Directory. Even though the initial steps seems unreal but other than that it’s a really fun box that teaches you a lot more techniques on Active Directory. If you are preparing for OSCP then I’ll suggest this box for sure.

Let’s get started,

ENUMERATION:

My methodology is I run a …

active directory hackthebox-writeup htb impacket search walkthrough

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)