وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Advanced Windows Active Directory Penetration Testing

سرفصل های دوره

Hone Your Internal Windows AD Pentesting Skills


1 - Module 00 Welcome
  • 1 -Welcome!
  • 2 -whoami
  • 3 -Why This Course
  • 4 -Course Expectations
  • 5 -Target Audience
  • 6 -Course Road Map

  • 2 - Module 01 Introduction To Penetration Testing
  • 1 -Module Introduction
  • 2 -What Is Penetration Testing
  • 3 -Why Penetration Testing
  • 4 -Penetration Testing Limitations
  • 5 -Penetration Testing Logistics
  • 6 -Attack Kill Chain
  • 6 -mitre att&ck framework.zip
  • 6 -the cyber kill chain.zip
  • 6 -the unified kill chain.zip
  • 7 -Module Summary

  • 3 - Module 02 Active Directory Overview
  • 1 -Module Introduction
  • 2 -Active Directory Simplified
  • 2 -active directory domain services overview.zip
  • 3 -Domain Trust Simplified
  • 3 -attacking domain trusts.zip
  • 4 -Kerberos Authentication Simplified
  • 5 -Module Summary

  • 4 - Module 03 Active Directory Lab Setup
  • 1 -Active Directory Lab Setup Introduction
  • 2 -Lab Topology Overview
  • 3 -Lab Host Specs
  • 4 -Lab Host Tools Installations
  • 4 -chocolatey installation.zip
  • 4 -vagrant installation.zip
  • 5 -Deploying Lab Virtual Machines
  • 5 -child domain controller vm.zip
  • 5 -child domain server vm.zip
  • 5 -child domain workstation vm.zip
  • 5 -external forest domain controller vm.zip
  • 5 -external forest domain server vm.zip
  • 5 -pentesters kali vm.zip
  • 5 -primary domain controller vm.zip
  • 5 -primary domain workstation vm.zip
  • 5 -vagrantfile.zip

  • 5 - Module 04 Initial Access
  • 1 -Pentest Engagement Introduction
  • 2 -Initial Access Introduction
  • 3 -Kali Linux Setup
  • 3 -bloodhound.zip
  • 3 -ghostpack.zip
  • 3 -rusthound.zip
  • 3 -targeted kerberoast.zip
  • 4 -ANNOUNCEMENT Phonebook.cz Is Now A Paid Service
  • 5 -Username Enumerations via OSINT (Phonebook)
  • 6 -Username Enumerations via OSINT (CrossLinked)
  • 6 -crosslinked.zip
  • 7 -Username Enumerations via OSINT (Default Service Accounts)
  • 7 -default service accounts.zip
  • 8 -LDAP 101
  • 8 -understanding ldap.zip
  • 9 -Network Mapping - AD DS Enumerations with Dig
  • 10 -Network Mapping - NetBIOSSMB Enumerations with NetExec and nbtscan
  • 10 -netexec.zip
  • 11 -Network Mapping - Finding LDAP Servers with nmap
  • 12 -Network Mapping - Finding Domain Controllers with nslookup
  • 13 -Network Mapping - Active Network Scanning with nmap
  • 14 -Network Mapping - Taking Screenshots with gowitness
  • 14 -gowitness.zip
  • 15 -Network Mapping - Target Development
  • 16 -Password Spraying 101
  • 17 -SMB vs Kerberos Password Spray Traffic Analysis with Wireshark
  • 18 -Password Spray Attack with kerbrute
  • 19 -Local Administrator Access Checks
  • 20 -Dumping AD Users with NetExec, Impacket-GetADUsers and ldapsearch
  • 21 -NBNSLLMR 101
  • 22 -Abusing NBNSLLMR with Responder
  • 23 -Responder Tip
  • 24 -Cracking Responder Hashes with Hashcat
  • 25 -NTLM Relay 101
  • 26 -NTLM Relay Attack with NetExec, Responder and Impacket
  • 27 -AS-REP Roasting 101
  • 27 -as-rep roasting.zip
  • 28 -AS-REP Roasting Attack with Impacket and Hashcat
  • 29 -Cracking AS-REP Roasting Hash with Hashcat
  • 30 -HOW TO Abusing IPv6 for Domain Enumeration wit mitm6 and Impacket
  • 31 -Module Summary

  • 6 - Module 05 Network Propagation
  • 1 -Network Propagation Introduction
  • 2 -SITUATIONAL AWARENESS
  • 3 -Enumerations with NetExec
  • 3 -netexec.zip
  • 4 -Vulnerability Checks with NetExec
  • 5 -BloodHound 101
  • 5 -bloodhound.zip
  • 6 -BloodHound Setup I
  • 7 -BloodHound Setup II
  • 8 -BloodHound Data Ingestion
  • 8 -rusthound.zip
  • 9 -Enumerations with BloodHound
  • 9 -bloodhound cypher query cheatsheet.zip
  • 9 -bloohound cypher queries.zip
  • 10 -PRIVILEGE ESCALATION
  • 11 -Kerberoasting 101
  • 12 -Privilege Escalation via Kerberoast Attack
  • 12 -kerberoasting attack.zip
  • 13 -Kerberos Delegations 101
  • 14 -Unconstrained Delegation Overview
  • 14 -kerberos unconstrained delegation.zip
  • 14 -s4u2pwnage.zip
  • 15 -Privilege Escalation via Unconstrained Delegation Attack
  • 15 -exploiting unconstrained delegation.zip
  • 15 -unconstrained delegation.zip
  • 16 -Constrained Delegation Overview
  • 17 -Privilege Escalation via Constrained Delegation Attack
  • 18 -Resource-Based Constrained Delegation (RBCD) Overview
  • 18 -kerberos resource-based constrained delegation computer object takeover.zip
  • 19 -Privilege Escalation via Resource-Based Constrained Delegation Attack
  • 20 -Resource-Based Constrained Delegation Attack Clean Up
  • 21 -LATERAL MOVEMENT
  • 22 -Lateral Movement via PS-Remoting
  • 23 -Lateral Movement via Remote Desktop Protocol (RDP)
  • 23 -enable restricted admin using powershell and use mimikatz for rdp.zip
  • 24 -Lateral Movement via Pass-the-Ccache
  • 25 -DOMAIN DOMINANCE
  • 26 -Golden Ticket 101
  • 26 -list of sids.zip
  • 26 -sid filtering.zip
  • 27 -Persistence via Golden Ticket Attack
  • 28 -Silver Ticket 101
  • 29 -Persistence via Silver Ticket Attack
  • 30 -Diamond Ticket 101
  • 30 -a diamond ticket in the ruff.zip
  • 30 -diamond tickets.zip
  • 31 -Persistence via Diamond Ticket Attack (High Privileged Account)
  • 32 -Persistence via Diamond Ticket Attack (Low Privileged Account)
  • 33 -Sapphire Ticket 101
  • 33 -sapphire tickets.zip
  • 34 -Persistence via Sapphire Ticket Attack
  • 34 -sapphire tickets.zip
  • 35 -Domain Trust 101
  • 35 -trusts.zip
  • 36 -Domain Trust Abuse via Golden Ticket Attack (Manual)
  • 36 -sid-history injection.zip
  • 37 -Domain Trust Abuse via Golden Ticket Attack (Automated)
  • 38 -Domain Trust Abuse via Trust Key Attack
  • 39 -Foreign Domain Group Membership 101 (I)
  • 40 -Foreign Domain Group Membership 101 (II)
  • 41 -Domain Trust Abuse via Foreign Group Membership Attack
  • 42 -Domain Trust Abuse via Unconstrained Delegation Attack
  • 43 -Credential Hunting I
  • 44 -Credential Hunting II
  • 45 -Credential Hunting III
  • 46 -ACL Enumerations with BloodHound
  • 46 -abusing active directory aclsaces.zip
  • 46 -more on acls.zip
  • 47 -Abusing ACL via ForceChangePassword Attack
  • 48 -Abusing ACL via GenericWrite Attack
  • 48 -shadow credentials.zip
  • 49 -Abusing ACL via WriteDACL Attack
  • 50 -Abusing ACL via AddSelf To Group Attack
  • 51 -DCSync Attack
  • 52 -Mapping Forest Trusts
  • 53 -Active Directory Certificate Service 101
  • 53 -certificate services (ad-cs).zip
  • 54 -AD CS Vulnerability Enumerations with Certipy
  • 55 -ESC1 Certificate Template Vulnerability Analysis 101
  • 56 -Forest Trust Abuse via AD CS ESC1 Attack
  • 57 -ESC2 Certificate Template Vulnerability Analysis 101
  • 58 -Forest Trust Abuse via AD CS ESC2 Attack
  • 59 -ESC4 Certificate Template Vulnerability Analysis 101
  • 60 -Forest Trust Abuse via AD CS ESC4 Attack
  • 61 -Forest Trust SID Hopping 101
  • 61 -abusing inter-forest trust (forest, external).zip
  • 62 -Cross Forest Trust Abuse via Golden Ticket Attack
  • 63 -Cross Forest Trust Abuse via Trust Key Attack
  • 64 -Network Propagation Module Summary

  • 7 - Module 06 Engagement Closure
  • 1 -Module Introduction
  • 2 -Penetration Test Report Writing
  • 3 -CyberGen - CLIENT Internal Network Penetration Test Report September 2024.docx
  • 3 -Sample Penetration Test Report Walkthrough
  • 4 -Penetration Test Debriefing
  • 5 -Module Summary
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 44199
    حجم: 3359 مگابایت
    مدت زمان: 450 دقیقه
    تاریخ انتشار: ۲۰ اردیبهشت ۱۴۰۴
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید