Companies Home Search Profile

Windows & AD Pentesting - Hands-on Lab Scenarios

Focused View

Slayer Labs | OSCP - CISSP - PenTest+ - GWAPT

3:10:25

64 View
  • 1.1 lab-commands.zip
  • 1. Introduction.mp4
    01:14
  • 1. WinRM.mp4
    02:50
  • 2. SMB.mp4
    03:36
  • 3. WMI.mp4
    01:38
  • 4. Kerberos.mp4
    02:07
  • 1. BloodHound.mp4
    05:30
  • 2. PowerView.mp4
    04:22
  • 3. ldapsearch.mp4
    03:53
  • 4. Dsquery.mp4
    01:00
  • 5. A Note on Defender and AV.mp4
    03:24
  • 1. AS-REP Roasting.mp4
    04:16
  • 2. Kerberoasting.mp4
    01:35
  • 3. MS17-010.mp4
    02:01
  • 4. Password Spraying.mp4
    04:51
  • 5. SharePoint Exploit.mp4
    08:12
  • 6. WebDAV + Web Shell.mp4
    05:24
  • 7. NTLM Relay Attacks.mp4
    06:00
  • 1. PrivEsc Part 1 - Intro - WinPEAS - 3rd Part Stored Creds.mp4
    02:46
  • 2. PrivEsc Part 2 - Unquoted Service Path - WES-NG - AlwaysInstallElevated.mp4
    03:19
  • 1. Tips on Transferring Files.mp4
    05:19
  • 2. Note on LocalAccountTokenFilterPolicy.mp4
    02:29
  • 3. Dumping and Cracking NTLM Hashes.mp4
    05:41
  • 4. Dumping and Cracking MS-Cache.mp4
    02:43
  • 5. DCSync.mp4
    03:18
  • 6. Pass-the-Hash.mp4
    03:57
  • 7. DPAPI.mp4
    04:54
  • 8. Overpass-the-Hash & Pass-the-Ticket.mp4
    07:57
  • 9. Golden Ticket Attack.mp4
    01:36
  • 1. Part 1.mp4
    18:58
  • 2. Part 2.mp4
    11:14
  • 1. Part 1.mp4
    06:41
  • 2. Part 2.mp4
    07:33
  • 1. Full.mp4
    18:42
  • 1. Full.mp4
    20:11
  • 1. Bonus Content.mp4
    01:14
  • Description


    Learn & Experience how to attack Windows & Active Directory - Ethical Hacking & Penetration Testing primer 2023

    What You'll Learn?


    • Full Windows Pentesting Lifecycle from Recon to Post-Exploitation
    • Red Teaming with Common Windows Services - WinRM - SMB - WMI
    • AD Domain Enumeration - BloodHound - PowerView - ldapsearch
    • Initial Access Exploitation - AS-REP Roasting - SharePoint - Password Spraying
    • Privilege Escalation - WinPEAS - 3rd-party Passwords - AlwaysInstallElevated
    • Post-Exploitation - Golden Ticket Attacks - Pass-the-Ticket - Overpass-the-Hash - Dumping & Cracking Hashs

    Who is this for?


  • Students interested in learning about Windows and Active Directory Pentesting
  • Students who want to learn and get hands on experience running through entire Windows Pentesting lifecycle
  • What You Need to Know?


  • Basic knowledge of Windows and AD terminology and functionality
  • Beginner to Intermediate knowledge and experience in Pentesting
  • Experience with Linux and Windows command line
  • A Kali Linux VM and high-speed internet connection to follow along in the labs
  • More details


    Description

    This 2023 course is targeted for Beginner to Intermediate security professionals and enthusiasts who want to learn more about Windows and Active Directory security. Topics covered are 100% Windows related and dive into the full pentesting lifecycle of Windows and Active Directory.

    The course guides the student through red team and ethical hacking TTP's while showcasing real-world scenarios on a Windows cyber-range which mimics a corporate network. The cyber-range, Kinetic is hosted by SlayerLabs and contains 25 Windows VM's with 5 Domains and 6 subnets all engineered to exploit!

    The mission of this course and cyber-range is to provide the user with a technical high-level overview of Windows and Active Directory security, along with realistic scenarios and learning opportunities to become proficient in Windows AD Pentesting. The goal is to provide real-world scenarios so the student can get hands-on keyboard and start running through the entire process from Reconnaissance to Post-Exploitation.

    The course has been designed to trim the fat and only covers Windows related topics. With that, the student is expected to know basic TTP's in relation to offensive security, ethical hacking and pentesting. For example - covering how to setup a VM in VirtualBox, explaining the basics of networking or installing additional tools on Kali will not be covered.

    Each topic dives into the technical side, providing command-line examples and explanations along the way. Topics covered (but are not limited to):

    • Domain Enumeration with BloodHound, PowerView, ldapsearch and Dsquery.

    • Initial Exploitation of AS-REP Roasting, Kerberoasting, Follina, Sharpoint Exploits, and Password Spraying.

    • PrivEsc with WinPEAS, Saved 3rd party creds, and AlwaysInstallElevated.

    • Post-Exploitation using Golden Ticket attacks, Pass-the-Ticket, Overpass-the-Hash, Pass-the-Hash, Dumping & Cracking NTLM & MsCache hashes and DPAPI.

    Course content uses Kali the majority of the time, but also uses Slayer Labs Kinetic range Windows targets as jump boxes, utilizing built-in services such as WinRM and SMB. Students should be comfortable using Kali Linux along with Linux and Windows command-line. Majority of the commands used throughout this course are provided as a downloadable resource once purchased. Common tools used on Kali are Impacket Suite, CrackMapExec, Evil-Winrm and Metasploit.


    Who this course is for:

    • Students interested in learning about Windows and Active Directory Pentesting
    • Students who want to learn and get hands on experience running through entire Windows Pentesting lifecycle

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Slayer Labs | OSCP - CISSP - PenTest+ - GWAPT
    Slayer Labs | OSCP - CISSP - PenTest+ - GWAPT
    Instructor's Courses
    Slayer Labs is passionate about offensive cybersecurity and committed to engineering and developing course content and cyber-ranges to reflect real world scenarios. In regards to pentesting and offensive cybersecurity, we believe getting hands on keyboard, running through actual pentesting scenarios provides much more value than simply covering theory. The mission for creating course content is to bridge the gap between theory and practice...with a heavy focus on [email protected]
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 35
    • duration 3:10:25
    • Release Date 2023/08/01

    Courses related to Penetration Testing

    Courses related to Computer Network

    Courses related to Network Engineering

    Courses related to Active Directory