Mar

31

2021

Active Directory Pentesting - Red Team Hacking

Laser 31 Mar 2021 04:15 LEARNING » e-learning - Tutorial

Active Directory Pentesting - Red Team Hacking
Created by Network Gurus | Published 3/2021
Duration: 9h 24m | 6 sections | 54 lectures | Video: 1280x720, 44 KHz | 3.24 GB
Genre: eLearning | Language: English + Sub

Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure.

Attacking and Hacking Active Directory

Red Team Active Directory Hacking

How to Find Vulnerabilities in Active Directoy

How To Exploit Active Directory

Domain Privilege Escalation

PowerView PowerShell Module

Active Directory Enumeration

Active Directory Post Exploitation

Active Directory Pre Exploitation

Local Privilege Escalation

Domain Persistence and Dominance

Knowleged of Active DirectoryWindows Server Experience
Active Directory Pretesting is designed to provide security professionals to understand, analyze and practice threats and attacks in a modern Active Directory environment. The course is bner friendly and comes with a walkthrough videos course and all documents with all the commands executed in the videos. The course is based on our years of experience of breaking Windows and AD environments and research.

When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.

The course simulate real world attack and defense scenarios and we start with a non-admin user account in the domain and we work our way up to enterprise admin. The focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.

We cover topics like AD enumeration, tools to use, domain privilege escalation, domain persistence, Kerberos based attacks (Golden ticket, Silver ticket and more), ACL issues, SQL server trusts, and bypasses of defenses.

Who this course is for:Students who would love to become an Active Directory Pentesting ExpertStudents who would love to learn how to Attack Active DirectoryStudents who would love a Job as a Red Team




DOWNLOAD
uploadgig



rapidgator


nitroflare

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis