Companies Home Search Profile

Active Directory Exploitation and Lateral Movement Black-Box

Focused View

Muhammad Sada

14:45:33

12 View
  • 1. OverView.mp4
    08:43
  • 2. Creating VMs and Downloading Evaluation Copies of Windows Servers and Clients.mp4
    20:01
  • 3. Installing Windows Server 2019 as root Domain.mp4
    11:16
  • 4. Installing AD-DS on ROOT-DC01.mp4
    04:48
  • 5. Installing and Configuring Sql Server on ROOT-DC01.mp4
    24:23
  • 6. Installing and Configuring the Child Domain.mp4
    20:52
  • 7. Installing TRUSTED-DC03 for Forest Trust.mp4
    17:58
  • 8. Installing and Configuring Sql Server on TRUSTED-DC03.mp4
    13:18
  • 9. Installing and Configuring WIndows 10 Client Machine.mp4
    21:37
  • 10. Installing windows server 2016 as DMZ-SRV.mp4
    18:50
  • 11. Installing and Configuring Sql Server on DMZ-SRV.mp4
    16:40
  • 12. Installing Windows Server 2008 as File Server.mp4
    15:46
  • 13. Configuring Trust Relationship between Forests.mp4
    13:50
  • 14. Creating Domain Users.mp4
    32:23
  • 15. Creating Groups and GPO.mp4
    15:48
  • 16. Foreign Group Membership Configuration.mp4
    07:42
  • 17. Creating Mssql Server logins, Databases and login Impersonation.mp4
    14:13
  • 1.1 Active Directory Exploitation and Lateral BlackBox Approach.pdf
  • 1. Ports Scanning with Nmap.mp4
    05:10
  • 2. SMB null session enum with smbclient,smbmap nbtscan , rpcclient and Nmap.mp4
    03:53
  • 3. Bruteforcing Mssql Server with Nmap.mp4
    08:09
  • 4. Bruteforcing Mssql Server with hydra.mp4
    04:31
  • 5. Bruteforcing Mssql Server with Metasploit.mp4
    06:06
  • 6. Bruteforcing Mssql Server with Crackmapexec.mp4
    06:14
  • 1. Code Execution with with Crackmapexec using Sql Server sa Credential.mp4
    07:55
  • 2. Uploading SharpView.exe to the DMZ Server using Cracmapexec.mp4
    03:43
  • 3. Domain Enumeration with Sharpview.exe.mp4
    10:39
  • 4. Getting Foothold Using Crackmapexec with Mssql Credential.mp4
    11:52
  • 5. Getting Foothold Using Impacket with Mssql Credential.mp4
    19:23
  • 1. Dumping System Secrets with mimikatz.mp4
    07:50
  • 2. Port forwarding with netsh windows native tool.mp4
    14:04
  • 3. Pivoting with chisel and proxychains.mp4
    18:29
  • 1. Domain Users Enumeration with PowerView Python.mp4
    19:40
  • 2. Domain Groups Enumeration with PowerView Python.mp4
    09:28
  • 3. Domain Computers Enumeration with PowerView Python.mp4
    08:59
  • 4. Forest trust enumeration with PowerView Python.mp4
    05:39
  • 1. Domain Users, Groups, Computers and Shares Enumeration with CrackMapExec.mp4
    14:55
  • 1. Domain Users, Groups and Computer enumeration with Windapsearch.mp4
    12:36
  • 1. Domain Users, Groups and Computers Enumeration with rcpclient.mp4
    07:24
  • 1. Domain Enumeration with Bloodhound.mp4
    28:39
  • 1. ASREProasting with impacket.mp4
    10:05
  • 2. Kerberoasting with impacket.mp4
    08:53
  • 3. ASREProasting with CrackMapExec.mp4
    06:45
  • 4. Kerberoasting with CrackMapExec.mp4
    03:50
  • 5. DCSync with CracMapExec and Impacket.mp4
    05:11
  • 6. Computer Unconstrained delegation.mp4
    37:07
  • 7. Computer Unconstrained Delegation - Printer Bug.mp4
    17:20
  • 8. Computer Constrained Delegation with impacket.mp4
    09:28
  • 9. Resource-Based Constrained Delegation with impacket.mp4
    23:46
  • 10. Link-local multicast name resolution (LLMNR Poisoning) exploiting with responder.mp4
    11:57
  • 1. Exploiting SQL Impersonation from public role to sysadmin role with CrackMapexec.mp4
    20:48
  • 2. Little about CrackMapExec Database.mp4
    07:15
  • 1. Exploiting SQL Server Nested impersonation with Impacket.mp4
    19:28
  • 1. Pass the hash (Pth) with CrackMapExec, Impacket, Evil-winrm and xfreerdp.mp4
    16:17
  • 1. Cross-Forest Trust AsReproasting.mp4
    14:30
  • 2. Cross-Forest Trust Kerberoasting.mp4
    13:12
  • 3. Foreign Group Membership Enumeration.mp4
    13:54
  • 4. Foreign Group Membership Attack.mp4
    09:12
  • 1. Cross-Forest Privilege Escalation Trustworthy database, with PowerUPSQL.mp4
    16:28
  • 1. Domain Privilege Escalation from DA of Child Domain to EA domain with Powershell.mp4
    30:52
  • 2. Domain Privilege Escalation from DA of Child Domain to EA domain Impacket.mp4
    07:17
  • 1. Golden Ticket with Impacket.mp4
    13:13
  • 2. Silver Ticket with Impacket.mp4
    07:13
  • 3. AdminSDHolder Overview.mp4
    08:26
  • 4. ACL Attack ForceChangePassword.mp4
    10:46
  • 5. ACL Attack GenericWrite.mp4
    05:27
  • 6. AdminSDHolder ACL Attack.mp4
    23:27
  • Description


    Exploiting Kerberos Delegations, Forest Trusts, SQL Server, ACLs, Excessive Users and Groups privilege and Many more

    What You'll Learn?


    • Learn how to enumerate information from Active Directory, including users, groups, computers, and trust relationships. Understand the importance of information
    • Learn how to abuse some active directory intended functionality to established foothold and escalate privilege
    • Identify common attack vectors in Active Directory, such as misconfigurations, weak passwords, and insecure group memberships. Understand how attackers exploit
    • Understand the importance of reconnaissance in penetration testing. Learn to use tools for AD reconnaissance, such as BloodHound and PowerView.
    • Explore common vulnerabilities in Active Directory, such as pass-the-hash attacks, Kerberoasting, and DCSync attacks.
    • Understand post-exploitation activities, including lateral movement and privilege escalation.
    • Understand the concept of trusts in Active Directory and how they can be exploited
    • Learn about common trust-based attacks, such as Golden Ticket attacks.
    • Student will learn how to build active directory lab create forests and trust between forests

    Who is this for?


  • Students who want tp become an Active Directory Pentesting Expert
  • Student Intending to sit for OSCP Exam
  • Students who want to know how build and Exploit Active Directory Lab
  • What You Need to Know?


  • Basic knowledge of Ethical Hacking
  • More details


    Description

    Understanding Windows Active Directory is an invaluable skill for security professionals for several compelling reasons


    1 Critical Infrastructure: Active Directory is a critical component in most Windows-based networks, serving as the backbone for authentication, authorization, and resource management. Penetrating Active Directory can lead to unauthorized access to sensitive information, making it a prime target for attackers. Understanding how to test and secure it is essential for protecting overall network security.

    2  Common Attack Vector: Active Directory is a common target for attackers attempting to compromise an organization's network. Knowing how to conduct penetration testing allows security professionals to identify and address vulnerabilities before malicious actors can exploit them.

    3 Risk Mitigation: By proactively testing Active Directory, security professionals can identify and mitigate potential risks and vulnerabilities. This proactive approach is essential for preventing security incidents and data breaches.

    4 Career Advancement: For individuals pursuing a career in cybersecurity, having expertise in Active Directory penetration testing is a valuable skill. Employers often seek professionals who can assess and enhance the security of critical infrastructure components like Active Directory.

    Red Team Operations: Active Directory penetration testing is a fundamental skill for red team operations. Red teams simulate real-world attacks to test an organization's defenses, and a strong understanding of Active Directory is essential for effective red teaming.


    In summary, learning Active Directory penetration testing is important for enhancing cybersecurity, preventing unauthorized access, meeting compliance requirements, and staying ahead of evolving cyber threats. It equips security professionals with the skills needed to protect critical IT infrastructure and respond effectively to security challenges.

    Who this course is for:

    • Students who want tp become an Active Directory Pentesting Expert
    • Student Intending to sit for OSCP Exam
    • Students who want to know how build and Exploit Active Directory Lab

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Muhammad Sada
    Muhammad Sada
    Instructor's Courses
    My Name is Muhammad Sada I am the CEO of Byte Shield a Cyber Security Training and Consulting Firm, Byte Shield is in Partnership With the Nigerian Army Cyber Warfare School to Provide Good and Quality Cyber Security Training to its personnel, I hold Some Industry Certifications, Like CCNA R&S, CCNP Security, Cisco Certified Specialist -Security Identity Management and Implementation, Cisco Certified Specialist - Security Core, CEH, CHFI, MCSA SQL SERVER. OSCP with Five + Years Experience.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 66
    • duration 14:45:33
    • Release Date 2024/03/15