Companies Home Search Profile

Attacking Active Directory with Advanced Techniques With Lab

Focused View

Security Gurus

11:00:11

63 View
  • 1.1 Install VirtualBox & Vagrant.html
  • 1. Install VirtualBox & Vagrant.mp4
    04:40
  • 2.1 Install git and HomeLab Setup.html
  • 2. Install git and HomeLab Setup.mp4
    04:36
  • 3.1 Ansible Install & Playbook.html
  • 3. Ansible Install .mp4
    03:51
  • 4.1 Setup Ubuntu Server 22.04.html
  • 4. Setup Ubuntu Server RDP PArt 1.mp4
    02:10
  • 5.1 Setup Ubuntu Server 22.04.html
  • 5. Setup Ubuntu Server RDP PArt 2.mp4
    05:28
  • 6.1 vagrant.html
  • 6. Vagrant Up.mp4
    09:16
  • 7.1 vagrant.html
  • 7. Vagrant Commands.mp4
    04:44
  • 8.1 ansible playbook.html
  • 8. Ansible Playbook.mp4
    05:43
  • 9.1 Install VPN Server PrintUNL.html
  • 9. VPN Setup - Part 1.mp4
    14:42
  • 10.1 Install VPN Server PrintUNL.html
  • 10. VPN Setup - Part 2.mp4
    15:48
  • 11. Adding Parrot OS or Kali Linux.mp4
    08:19
  • 1.1 Good Read on Anonymously Binding or Quering LDAP and how to stop it ).html
  • 1. Anonymously Quering or Binding LDAP To Enumerate Active Directory.mp4
    01:43
  • 2.1 All the commands are located here.html
  • 2. Enumerate Users Anonymously - CME.mp4
    08:41
  • 3.1 All the commands for this video are located here.html
  • 3. Enumerate Users Anonymously - RPC.mp4
    07:06
  • 4.1 All the commands for this video are located here.html
  • 4. Enumerate Users Anonymously - enum4linux.mp4
    08:27
  • 5.1 All the commands are located here.html
  • 5. Enumerate Guest Access on Shares - CME.mp4
    05:59
  • 1.1 All the commands are located here.html
  • 1. I love Responder.mp4
    15:40
  • 2. The importance of SMB signing.html
  • 3.1 All Commands are located here.html
  • 3. responder + ntlmrelayx + proxychain = SAM Database DUMP.mp4
    11:06
  • 4.1 All the commands are located here.html
  • 4. Socks Relay to Dump lsassy.mp4
    05:04
  • 5.1 All the commands are located here.html
  • 5. responder + ntlmrelayx + proxychain + DonPapi & wmiexec.py.mp4
    05:33
  • 6.1 All the commands are located here.html
  • 6. Pass-The-Hash - wmiexec.py.mp4
    04:52
  • 7.1 All the commands are located here.html
  • 7. Pass-The-Hash - Evil-WinRm.mp4
    03:03
  • 8.1 All the commands are located here.html
  • 8. Pass the Hash with CrackMapExec.mp4
    03:19
  • 9.1 All the commands are located here.html
  • 9. Coerced auth smb + ntlmrelayx to ldaps with drop the mic.mp4
    06:42
  • 1.1 All the commands are located here.html
  • 1. Exploiting Username - ASREP.mp4
    05:43
  • 2.1 All the commands are located here.html
  • 2. Password Spray.mp4
    04:38
  • 3.1 All the commands are located here.html
  • 3. User listing with GetADUsers and ldapsearch.mp4
    07:02
  • 4.1 All the commands are located here.html
  • 4. Kerberoasting User Accounts.mp4
    06:34
  • 5.1 All the commands are located here.html
  • 5. Setting Up PowerView.mp4
    07:24
  • 6.1 All the commands for this video are located here.html
  • 6. Get-NetUser.mp4
    08:18
  • 7.1 All the commands are located here.html
  • 7. Get-NetGroup.mp4
    10:46
  • 8.1 All the commands are located here.html
  • 8. Get-NetComputer.mp4
    07:44
  • 9.1 All the commands are located here.html
  • 9. Invoke-ShareFinder.mp4
    07:45
  • 10.1 All the commands are located here.html
  • 10. Get-NetGPO.mp4
    10:57
  • 11.1 All the commands are located here.html
  • 11. Get-ObjectAcl.mp4
    09:46
  • 12.1 All the commands are located here.html
  • 12. Get-NetDomainTrust.mp4
    07:44
  • 13. PowerView Bible.html
  • 1.1 All the commands are located here.html
  • 1. NoPac Exploit From Linux With NoPAC.py.mp4
    14:19
  • 2.1 All the commands are located here.html
  • 2. NoPac Exploit From Windows With NoPAC.exe.mp4
    05:02
  • 3.1 All the commands are located here.html
  • 3. PrintNightmare - BRONX.mp4
    10:35
  • 4.1 All the commands are located here.html
  • 4. PrintNightmare - BALTIMORE$.mp4
    15:09
  • 5.1 All the commands are located here.html
  • 5. Constrained Delegation With Protocol Transition - UserElena.Lopexz.mp4
    11:22
  • 6.1 All the commands are located here.html
  • 6. Constrained Delegation Without Protocol Transition - ServerYonkers$.mp4
    15:21
  • 7.1 All the commands are located here.html
  • 7. Resource Based Constrained Delegation - ServerNYC$.mp4
    07:23
  • 8.1 All the commands are located here.html
  • 8. Enumerate Trust.mp4
    04:31
  • 9.1 All the commands are located here.html
  • 9. Foreign group and users.mp4
    09:08
  • 10.1 All the commands are located here.html
  • 10. IIS - Webshell.mp4
    12:23
  • 11.1 All the commands are located here.html
  • 11. Getting a Better Shell.mp4
    07:18
  • 12.1 All the commands are located here.html
  • 12. SeImpersonatePrivilege With Invoke-BadPotato.ps1.mp4
    08:26
  • 1.1 All the commands are located here.html
  • 1. Enumeration 1 - Users, Groups, Computers.mp4
    13:37
  • 2.1 All the commands are located here.html
  • 2. Enumeration 2 - Arp, Tokens, Patches.mp4
    08:34
  • 3.1 All the commands are located here.html
  • 3. Enumeration 3 - Shares, SMB, and More.mp4
    10:54
  • 4.1 All the commands are located here.html
  • 4. Back Door Add User.mp4
    13:10
  • 5.1 All the commands are located here.html
  • 5. HashDump With Metasploit.mp4
    11:27
  • 6.1 All the commands are located here.html
  • 6. Lateral Movement With Metasploit.mp4
    10:50
  • 7.1 All the commands are located here.html
  • 7. DsSync With Metasploit from NT AutoritySystem to Administrator.mp4
    07:39
  • 8.1 All the commands are located here.html
  • 8. Golden Ticket with Metasploit.mp4
    07:59
  • 9.1 All the commands are located here.html
  • 9. BackDoor Meterpreter Service.mp4
    04:10
  • 1.1 All the commands are located here.html
  • 1. Blooodhound & Neo4j Install.mp4
    10:48
  • 2.1 All the commands are located here.html
  • 2. Hunting with bloodhound Collector.mp4
    08:20
  • 1.1 All the commands are located here.html
  • 1. ADCS reconnaissance and enumeration (with certipy and bloodhound).mp4
    09:56
  • 2.1 All the commands are located here.html
  • 2. coerce to domain admin with petitpotam - ESC8.mp4
    07:37
  • 3.1 All the commands are located here.html
  • 3. coerce to domain admin with certipy- ESC8.mp4
    08:06
  • 4.1 All the commands are located here.html
  • 4. ADCS Exploitation with certipy - ESC1.mp4
    07:24
  • 5.1 All the commands are located here.html
  • 5. ADCS Exploitation with certipy - ESC2 & ESC3.mp4
    08:24
  • 6.1 All the commands are located here.html
  • 6. ADCS Exploitation with certipy - ESC4.mp4
    08:40
  • 7.1 All the commands are located here.html
  • 7. ADCS Exploitation with certipy - ESC6.mp4
    05:11
  • 8.1 All the commands are located here.html
  • 8. Certifried with certipy - CVE-202226923.mp4
    09:26
  • 9.1 All the commands are located here.html
  • 9. Shadow Credentials with certipy.mp4
    10:08
  • 1.1 All the commands are located here.html
  • 1. Recon ACL with BloodHound.mp4
    04:56
  • 2.1 All the commands are located here.html
  • 2. ForceChangePassword.mp4
    03:25
  • 3.1 All the commands are located here.html
  • 3. GenericWrite - (Target Kerberoasting).mp4
    04:49
  • 4.1 All the commands are located here.html
  • 4. WriteDacl on User.mp4
    07:59
  • 5.1 All the commands are located here.html
  • 5. Add self on Group.mp4
    07:46
  • 6.1 All the commands are located here.html
  • 6. AddMember on Group.mp4
    06:05
  • 7.1 All the commands are located here.html
  • 7. WriteOwner on Group.mp4
    07:13
  • 8.1 All the commands are located here.html
  • 8. Generic all on user.mp4
    09:22
  • 9.1 All the commands are located here.html
  • 9. GPO abuse.mp4
    04:17
  • 10.1 All the commands are located here.html
  • 10. LAPS Read Password Abuse.mp4
    03:03
  • 1.1 All the commands are located here.html
  • 1. Enumerate MSSQL servers with GetUserSPNs & NMAP.mp4
    07:29
  • 2.1 All the commands for this video are located here.html
  • 2. Enumerate MSSQL servers with CrackMapExec and Impacket.mp4
    04:09
  • 3.1 All the commands are located here.html
  • 3. Exploiting MSSQL - impersonate - execute as login.mp4
    06:53
  • 4.1 All the commands are located here.html
  • 4. Exploiting MSSQL - Coerce and relay.mp4
    04:44
  • 5.1 All the commands are located here.html
  • 5. Exploiting MSSQL - trusted links.mp4
    04:20
  • 6.1 All the commands are located here.html
  • 6. Exploiting MSSQL - Command execution to shell - Yonkers.mp4
    05:10
  • 7.1 All the commands are located here.html
  • 7. Exploiting MSSQL - Command execution to shell - Salisbury.mp4
    04:21
  • Description


    Attacking Active Directory Advanced - Red Team Hacking

    What You'll Learn?


    • Enumerate Active Directory Anonymously
    • Exploiting Active Directory With Poison and Relay
    • Exploit Active Directory User Misconfiguration
    • Exploiting PrintNightmare
    • Exploit Active Directory Constrained Delegation
    • Exploit Active Directory With Metasploit
    • Exploit Active Directory Certificate Services
    • Active Directory User ACL Exploits
    • MSSQL servers Exploitation

    Who is this for?


  • Cybersecurity professionals and penetration testers seeking to advance their knowledge of Active Directory exploitation.
  • System administrators and IT personnel responsible for securing Active Directory infrastructures.
  • What You Need to Know?


  • Familiarity with basic command-line usage, networking, and security principles will be beneficial.
  • Participants should have a solid foundation in ethical hacking and penetration testing concepts, as well as a fundamental understanding of Active Directory.
  • By the end of the "Attacking Active Directory with Advanced Techniques" course, participants will have honed their skills in attacking AD environments, learned how to identify and exploit vulnerabilities, and gained the expertise needed to secure AD infrastructures effectively.
  • More details


    Description

    Course Overview: The "Attacking Active Directory with Advanced Techniques" course is an intensive and hands-on training program designed for cybersecurity professionals, ethical hackers, and penetration testers who wish to elevate their skills in exploiting and attacking Active Directory (AD) environments. This comprehensive course covers a wide array of advanced techniques that participants can use to discover and exploit vulnerabilities in AD systems, gaining invaluable insights into securing AD infrastructures effectively.


    Key Learning Objectives:

    1. Reconnaissance: Learn advanced reconnaissance techniques to gather critical information about Active Directory infrastructures, including domain controllers, users, groups, and trusts. Understand how to map out the AD environment to identify potential attack surfaces and weaknesses.

    2. Exploiting with Poisoning and Relay: Dive into techniques like NTLM relay attacks, SMB relay, and Kerberos ticket manipulation to exploit AD systems through various attack vectors.

    3. Active Directory User Enumeration Exploits: Master the art of extracting sensitive information from AD users and groups, and use this data to launch targeted attacks.

    4. Hacking Active Directory with Metasploit: Understand how to utilize the powerful Metasploit framework to launch sophisticated attacks against AD environments, including exploiting vulnerabilities and post-exploitation activities.

    5. Hacking Active Directory Certificate Services: Explore techniques to exploit Certificate Services in AD environments, bypassing security mechanisms and gaining unauthorized access.

    6. MSSQL Servers Exploitation: Learn how to identify and exploit misconfigurations and vulnerabilities in MSSQL servers integrated with Active Directory, potentially leading to privilege escalation and data exfiltration.

    7. User ACL Exploits in Active Directory: Delve into Active Directory's Access Control Lists (ACLs) and understand how to manipulate permissions to gain unauthorized access and escalate privileges.

    Who this course is for:

    • Cybersecurity professionals and penetration testers seeking to advance their knowledge of Active Directory exploitation.
    • System administrators and IT personnel responsible for securing Active Directory infrastructures.

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Security Gurus
    Security Gurus
    Instructor's Courses
    I started my journey with the CCNA R&S. After earling about VPNs, I became interested in security and pass the CCNA Security. I started digging more in firewalls and fell in love with Palo Alto Networks Firewall. I like to encrypt packets. BTC. CCNA Routing and CCNP SEC, CCNA SEC tips, labs videos and more! CCNA R&S and CCNA Security Certified and working on my CCNP Security SIMOS
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 85
    • duration 11:00:11
    • Release Date 2023/10/04