Sale!

Active Directory Overview

Original price was: $15.00.Current price is: $5.00.

Price: 5.00 USD | Size: 0.71 GB |   Duration : 5.20 Hours  | 59 Video Lessons 

BRAND: Expert TRAINING | ENGLISH | INSTANT DOWNLOAD | ⭐️⭐️⭐️⭐️⭐️ 4.9

Description

Price: 5.00 USD | Size: 0.71 GB |   Duration : 5.20 Hours  | 59 Video Lessons 

BRAND: Expert TRAINING | ENGLISH | INSTANT DOWNLOAD | ⭐️⭐️⭐️⭐️⭐️ 4.9

 

Active Directory Overview

1 active directory overview
1 Active Directory Overview
2 Physical Active Directory Components
3 Logical Active Directory Components

2 Active Directory Lab Build
1 Lab Overview and Requirements
2 Downloading Necessary ISOs
3 Setting Up the Domain Controllers
4 Setting Up the User Machines
5 Setting Up Users, Groups, and Policies
6 Joining Our Machines to the Domain
7 Lab Build (Cloud Alternative)

3 AttackingActive Directory Initial Attack Vectors
1 Introduction
2 LLMNR Poisoning Overview
3 Capturing NTLMv2 Hashes with Responder
4 Password Cracking with Hashcat
5 LLMNR Poisoning Defense
6 SMB Relay Attacks Overview
7 Quick_Lab_Update
8 Discovering Hosts with SMB Signing Disabled
9 SMB Relay Attack Demonstration Part 1
10 SMB Relay Attack Demonstration Part 2
11 SMB Relay Attack Defenses
12 Gaining Shell Access
13 IPv6 Attacks Overview
14 Installing_mitm6
15 Setting Up LDAPS
16 IPv6 DNS Takeover via mitm6
17 IPv6 Attack Defenses
18 Passback Attacks
19 Other Attack Vectors and Strategies

4 Attacking Active Directory_ Post-Compromise Enumeration
1 Introduction
2 PowerView Overview
3 Domain Enumeration with PowerView
4 Bloodhound Overview and Setup
5 Grabbing Data with Invoke-Bloodhound
6 Enumerating Domain Data with Bloodhound

5 -Ad- Post-Compromise Enumeration
1 Introduction
2 Pass the Hash Password Overview
3 Installing crackmapexec
4 Pass the Password Attacks
5 Dumping Hashes with secretsdump.py
6 Cracking NTLM Hashes with Hashcat
7 Pass the Hash Attacks
8 Pass Attack Mitigations
9 Token Impersonation Overview
10 Token Impersonation with Incognito
11 Token Impersonation Mitigation
12 Kerberoasting Overview
13 Kerberoasting Walkthrough
14 Kerberoasting Mitigation
15 GPP cPassword Attacks Overview
16 Abusing_GPP__Part_1
17 Abusing_GPP__Part_2
18 URL File Attacks
19 PrintNightmare (CVE-2021-1675) Walkthrough
20 Mimikatz_Overview
21 Credential Dumping with Mimikatz
22 Golden_Ticket_Attacks
23 Conclusion and Additional Resources

6 Additional Active Directory Attacks
Abusing ZeroLogon

Reviews

There are no reviews yet.

Be the first to review “Active Directory Overview”

Your email address will not be published. Required fields are marked *

You may also like…

Add to cart