وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Attacking And Defending Active Directory: AD Pentesting

سرفصل های دوره

Explore Active Directory Pentesting: Attack, Defend, and Secure. Master Active Directory Pentesting


1. Introduction
  • 1. Introduction

  • 2. Active Directory Basics
  • 1.1 1. Active Directory Basics.pdf
  • 1. Active Directory Basics
  • 2. Task
  • 3. Quiz.html

  • 3. Active Directory Authentication
  • 1.1 2. Active Directory Authentication.pdf
  • 1. Active directory authentication overview
  • 2. Hashing algorithms in windows
  • 3. Kerberos basics
  • 4. Components of kerberos
  • 5. kerberos explanation with diagram
  • 6. Difference between NTLM and kerberos authentication
  • 7. Group policy in active directory
  • 8. Task
  • 9. Quiz.html

  • 4. Active Directrory Pentesting Lab Setup
  • 1.1 3. Active Directory Lab Setup.pdf
  • 1. Overview of lab setup
  • 2. Necessary files for lab setup
  • 3. Domain controller installation and setup
  • 4. Windows client installation
  • 5. Domain Controller configuration
  • 6. Joining computers with domain controller
  • 7. Clinet machines configuration
  • 8. Client machines configurations -2

  • 5. Powershell Basics and File Transfer Basics
  • 1.1 5. Powershell Basics and File Transfer Basics.pdf
  • 1. Powershell overview
  • 2. Powerhsell commands practical
  • 3. File transfer methods overview
  • 4. File transfer practical
  • 5. Quiz.html

  • 6. Breaching In Active Directory
  • 1.1 4. Breaching In Active Directory.pdf
  • 1. Breaching overview
  • 2. OSINT and phishing
  • 3. Initial access using web attacks
  • 4. LLMNR poisoning overview and mitigations
  • 5. LLMNR poisoning practical attack using SMB
  • 6. LLMNR poisoning practical attack using WPAD
  • 7. SMB relay attack overview and mitigations
  • 8. SMB relay attack practical
  • 9. AS-REP Roasting overview
  • 10. AS-REP Roasting practical attack
  • 11. PasswordSpray attack overview
  • 12. PasswordSpray attack practical
  • 13. More methods of initial access on AD
  • 14. Breaching mitigations
  • 15. Quiz.html

  • 7. Enumeration In Active Directory
  • 1.1 6. Enumeration In Active Directory.pdf
  • 1. Enumeration in active directory overview
  • 2. Enumeration using powershell native commands
  • 3. PowerView overview
  • 4. PowerView - 1
  • 5. Lab Update
  • 6. PowerView - 2
  • 7. PowerView - 3
  • 8. BloodHound overview
  • 9. BloodHound Practical
  • 10. AD lab troubleshooting
  • 11. Task
  • 12. Quiz.html

  • 8. Lateral Movement In Active Directory
  • 1.1 7. Lateral Movement In Active Directory.pdf
  • 1. Lateral movement overview
  • 2. Pass-the-hash attack overview and mitigations
  • 3. Pass-the-hash attack practical
  • 4. Pass-the-ticket overview
  • 5. Pass-the-ticket attack practical
  • 6. Overpass-the-hash overview
  • 7. Overpass-the-hash attack practical
  • 8. RDP Hijacking overview
  • 9. RDP Hijacking attack practical
  • 10. Task
  • 11. Quiz.html

  • 9. Pivoting
  • 1.1 8. Pivoting In Active Directory.pdf
  • 1. Pivoting intro
  • 2. Lab setup overview
  • 3. Chisel intro
  • 4. Pivoting practical
  • 5. Quiz.html

  • 10. Exploitation In Active Directory
  • 1.1 9. Exploitation In Active Directory.pdf
  • 1. Exploitation overview
  • 2. Kerberosting overview
  • 3. kerberosting Practical
  • 4. Exploiting permission delegation overview #1
  • 5. Exploiting permission delegation practical #1
  • 6. Exploiting permission delegation overview #2
  • 7. Exploiting permission delegation practical #2
  • 8. Group memebership abuse overview #1
  • 9. Group memebership abuse practical #1
  • 10. Group memebership abuse overview #2
  • 11. Group memebership abuse practical #2
  • 12. More on group membership abuse
  • 13. GPO abuse overview
  • 14. GPO abuse practical
  • 15. Extracting logged on admins hashes
  • 16. Printnightmare attack overview
  • 17. Printnightmare attack practical
  • 18. Zerologgon attack overview
  • 19. Zerologgon attack practical
  • 20. Keberos delegation overview
  • 21. Task
  • 22. Quiz.html

  • 11. Persistance In Active Directory
  • 1.1 10. Persistence In Active Directory.pdf
  • 1. Persistance overview
  • 2. Golden and silver ticket attack overview and mitigations
  • 3. Golden and silver ticket attack practical
  • 4. Diamond ticket attack overview
  • 5. Diamond ticket attack practical
  • 6. DCSync overview
  • 7. DCSync attack practical
  • 8. DSRM abuse overview
  • 9. DSRM Abuse practical
  • 10. GPO for persistance
  • 11. Task
  • 12. Quiz.html

  • 12. Bonus Lecture
  • 1.1 Active Directory Cheatsheet.html
  • 1.2 Attacking AD.html
  • 1.3 WADComs.html
  • 1. Bonus lecture
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 30283
    حجم: 3795 مگابایت
    مدت زمان: 502 دقیقه
    تاریخ انتشار: 2 اسفند 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید