Description
Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure.
Active Directory Pretesting is designed to provide security professionals to understand, analyze and practice threats and attacks in a modern Active Directory environment. The course is beginner friendly and comes with a walkthrough videos course and all documents with all the commands executed in the videos. The course is based on our years of experience of breaking Windows and AD environments and research.
When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.
The course simulate real world attack and defense scenarios and we start with a non-admin user account in the domain and we work our way up to enterprise admin. The focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.
We cover topics like AD enumeration, tools to use, domain privilege escalation, domain persistence, Kerberos based attacks (Golden ticket, Silver ticket and more), ACL issues, SQL server trusts, and bypasses of defenses.
Attacking and Hacking Active Directory With Kali Linux Full Course - Read Team Hacking Pentesting
Who is this course for?
- Students who would love to become an Active Directory Pentesting Expert
- Students who would love to learn how to Attack Active Directory
- Students who would love a Job as a Red Team
Content
.
├── ActiveDirectoryPentestingWithKaliLinux-RedTeam
│ ├── 1. Introduction
│ │ └── 1. Introduction.mp4
│ ├── 10. Domain Privilege Escalation - RDP
│ │ ├── 1. Intro - Domain Privilege Escalation.mp4
│ │ ├── 10. Targeted Kerberoasting - AS-REPs - SET.mp4
│ │ ├── 2. ACL - GenericAll on Group.mp4
│ │ ├── 3. Priv Esc – DNSAdmins.mp4
│ │ ├── 4. dcsync.mp4
│ │ ├── 5. Unconstrained delegation - Computer.mp4
│ │ ├── 6. constrained Delegation - Computer.mp4
│ │ ├── 7. ACL - GenericWrite on User.mp4
│ │ ├── 8. SET-SPN - Kerberoast.mp4
│ │ └── 9. Targeted Kerberoasting - AS-REPs - FINDING.mp4
│ ├── 11. Domain Persistence and Dominance - RDP
│ │ ├── 1. Intro Domain Persistence and Dominance - RDP.mp4
│ │ ├── 10. ZeroLogon -- Do This Last.mp4
│ │ ├── 2. DSRM.mp4
│ │ ├── 3. DCShadow - Change Attribute.mp4
│ │ ├── 4. DCShadow - SIDHistory.mp4
│ │ ├── 5. DCShadow - hash.mp4
│ │ ├── 6. Golden Ticket.mp4
│ │ ├── 7. Silver Ticket.mp4
│ │ ├── 8. AdminSDHolder - Adding Permission.mp4
│ │ └── 9. AdminSDHolder - Abusing Permission.mp4
│ ├── 2. Network Enumeration - Kali
│ │ ├── 1. NMAP.mp4
│ │ ├── 2. NMAP SMB.mp4
│ │ └── 3. More NMAP Enumeration.mp4
│ ├── 3. Domain Enumeration - Kali
│ │ ├── 1. winapsearch.mp4
│ │ ├── 2. LdapDomainDump.mp4
│ │ ├── 3. Enumerating With Enum4Linux.mp4
│ │ ├── 4. NMAP - Users.mp4
│ │ └── 5. GetADUsers.py.mp4
│ ├── 4. SwisArmy - CrackMapExec - Kali
│ │ ├── 1. CrackMapExec Intro.mp4
│ │ ├── 10. pth-winexe and xfreerdp.mp4
│ │ ├── 11. CrackMapExec Modules.mp4
│ │ ├── 12. CrackMapExec CMEDB.mp4
│ │ ├── 13. BloodHound Installation.mp4
│ │ ├── 14. BADDD No AUDIO Getting Shells with CrackMapExec.mp4
│ │ ├── 2. CrackMapExec - Password Spraying.mp4
│ │ ├── 3. CrackMapExec - ENUM 1.1.mp4
│ │ ├── 4. CrackMapExec - ENUM 1.2.mp4
│ │ ├── 5. CrackMapExec - Command Execution.mp4
│ │ ├── 6. crackmapexec - Command execution + Using Local Auth.mp4
│ │ ├── 7. Get PowerShell Reverse Shell.mp4
│ │ ├── 8. Dumping SAM.mp4
│ │ └── 9. Dumping LSA + PTH with CME.mp4
│ ├── 5. EvilWinRM + Local Privilege Escalation - Kali
│ │ ├── 1. Basic commands.mp4
│ │ ├── 10. SEImpersonate.mp4
│ │ ├── 11. Unquoted Service Path.mp4
│ │ ├── 2. Upload and Download.mp4
│ │ ├── 3. PowerView.ps1.mp4
│ │ ├── 4. Build SharpSploit - Enumeration.mp4
│ │ ├── 5. User, Group, and Network.mp4
│ │ ├── 6. OS, AV, and Configuration.mp4
│ │ ├── 7. Tools - Local Priv Esc.mp4
│ │ ├── 8. Sherlock and Watson.mp4
│ │ └── 9. CVE-2019-1388.mp4
│ ├── 6. PowerShell Empire - The Ultimate Tool - Kali
│ │ ├── 1. Basics and Installing.mp4
│ │ ├── 10. Failed to get + dcsync + dcshadow - 3.mp4
│ │ ├── 11. Getting Shell with JenkinsAdmin.mp4
│ │ ├── 12. Finally Getting Dcsync + Persistent.mp4
│ │ ├── 2. Getting a Shell + CME + Powershell.mp4
│ │ ├── 3. Getting a shell + Evil-WinRM + Bat File.mp4
│ │ ├── 4. Privilege Escalation 1 - ReverShell With Unquoted Path.mp4
│ │ ├── 5. Privilege Escalation 2 - Stager with NTSYSTEM.mp4
│ │ ├── 6. Privilege Escalation 3.mp4
│ │ ├── 7. Elevated with Empire - Mimikatz and pth.mp4
│ │ ├── 8. Pth + dcsync + dcshadow -1.mp4
│ │ └── 9. Troubleshooting Empire Pth + dcsync + dcshadow - 2.mp4
│ ├── 7. Metasploit - Kali
│ │ ├── 1. Intro.mp4
│ │ ├── 10. Lateral Movement - PTH With metasploit.mp4
│ │ ├── 11. Lateral Movement To DC - Metasploit.mp4
│ │ ├── 12. Steal_Token and Dumping All Hashes - Metasploit.mp4
│ │ ├── 13. DcSync With Metasploit.mp4
│ │ ├── 14. Golden Ticket With Metasploit.mp4
│ │ ├── 15. BACKDOOR METERPRETER SERVICE 1.mp4
│ │ ├── 16. BACKDOOR METERPRETER SERVICE 2.mp4
│ │ ├── 2. Exploiting Ethernal Blue Metasploit.mp4
│ │ ├── 3. Enumeration 1 - User, Groups, Computers.mp4
│ │ ├── 4. Enumeration 2 - Arp, Tokens, Patches.mp4
│ │ ├── 5. Enumeration 3 - Shares, SMB, and More.mp4
│ │ ├── 6. Exploit Suggestor.mp4
│ │ ├── 7. Exploit Suggestor 2.mp4
│ │ ├── 8. Back door add user.mp4
│ │ └── 9. HashDump With Metasploit.mp4
│ ├── 8. Domain Enumeration - RDP
│ │ ├── 1. Intro Domain Enumeration.mp4
│ │ ├── 10. BloodHound Basics.mp4
│ │ ├── 2. Domain User Enumeration.mp4
│ │ ├── 3. Domain Group Enumeration.mp4
│ │ ├── 4. Domain ComputerServers Enumeration.mp4
│ │ ├── 5. PowerView - GPO and OU.mp4
│ │ ├── 6. Domain Shares Enumeration.mp4
│ │ ├── 7. PowerView - ACL.mp4
│ │ ├── 8. Active Directory Recon.mp4
│ │ └── 9. BloodHound Installation.mp4
│ └── 9. Lateral Movement - RDP
│ ├── 1. Intro to Lateral Movement - RDP.mp4
│ ├── 2. Dumping SAM and SYSTEM For Offline Cracking.mp4
│ ├── 3. SAM & LSA with MimiKatz.mp4
│ ├── 4. PassTheHash with MimiKatz.mp4
│ ├── 5. Passing the ticket.mp4
│ ├── 6. Pass the ticket with Rubeus.mp4
│ ├── 7. Session Hijack.mp4
│ └── 8. SMB Relay Attack.mp4
└── map_list.txt
13 directories, 101 files
DOWNLOAD
Free download for users
PRIV8