Themabewertung:
  • 0 Bewertung(en) - 0 im Durchschnitt
  • 1
  • 2
  • 3
  • 4
  • 5
Active Directory Pentesting With Kali Linux - Read Team
#1
[Bild: 8jokbhdqbzfifj4gajdiacykoq.jpg]

Active Directory Pentesting With Kali Linux - Read Team
MP4 | Video: h264, 1280x720 | Audio: AAC, 48 KHz, 2 Ch
Genre: eLearning | Language: English + .srt | Duration: 105 lectures (17 hour, 23 mins) | Size: 7.66 GB

Attacking and Hacking Active Directory With Kali Linux Full Course - Read Team Hacking Pentesting


What you'll learn

How to Use Metasploit to Exploit Active Directory
How to Use Empire to Exploit Active Directory
How to Use Evil-WinRM to Exploit Active Directory
How to Use CrackMapExec to Exploit Active Directory
How to Exploit Active Directory From Windows
How to Do Active Directory Enumeration
How to do Lateral Movement
Active Directory Post Exploitation
Active Directory Domain Privilege Escalation
Active Directory Persistence Attacks
How to use Kali Linux to hack Active Directory
How to use nmap to Enumerate Servers
How to exploit EternalBlue

Requirements

How Active Directory Work
Windows Server Experience


Description

Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure.

Active Directory Pretesting is designed to provide security professionals to understand, analyze and practice threats and attacks in a modern Active Directory environment. The course is beginner friendly and comes with a walkthrough videos course and all documents with all the commands executed in the videos. The course is based on our years of experience of breaking Windows and AD environments and research.

When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.

The course simulate real world attack and defense scenarios and we start with a non-admin user account in the domain and we work our way up to enterprise admin. The focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.

We cover topics like AD enumeration, tools to use, domain privilege escalation, domain persistence, Kerberos based attacks (Golden ticket, Silver ticket and more), ACL issues, SQL server trusts, and bypasses of defenses.

Attacking and Hacking Active Directory With Kali Linux Full Course - Read Team Hacking Pentesting


Who this course is for:

Students who would love to become an Active Directory Pentesting Expert
Students who would love to learn how to Attack Active Directory
Students who would love a Job as a Red Team

[Bild: j4pxjqxa4t0j2yjygoyhq2kgj.jpeg]


Zitieren


Möglicherweise verwandte Themen…
Thema Verfasser Antworten Ansichten Letzter Beitrag
  Linux Administration: Build 5 Hands-On Linux Projects 2023 Panter 0 61 11.03.2024, 00:38
Letzter Beitrag: Panter
  Laravel 10 Develop a Directory Listing Website From Scratch Panter 0 54 03.01.2024, 22:12
Letzter Beitrag: Panter
  Sanskrit (Saṃskṛta) - Read, Write, Pronounce & Transliterate Panter 0 58 24.11.2023, 21:51
Letzter Beitrag: Panter
  Learning to Read Tarot for Beginners Panter 0 103 29.11.2022, 23:28
Letzter Beitrag: Panter
  Anik Singal - Facebook Ads Mastery by Lurn Team emmuon91 0 101 27.11.2022, 15:59
Letzter Beitrag: emmuon91
  Read Construction & Structural Drawing Like Expert - Etabs Panter 0 114 14.11.2022, 11:17
Letzter Beitrag: Panter

Gehe zu:


Benutzer, die gerade dieses Thema anschauen: 1 Gast/Gäste
Expand chat