Have a question?
Message sent Close
0
reviews

Attacking And Defending Active Directory: AD Pentesting

Embark on a cybersecurity journey with our course, "Attacking and Defending Active Directory." This comprehensive program is tailored for both ... Show more
Instructor
Udemy
  • Description
  • Curriculum
  • Reviews

Embark on a cybersecurity journey with our course, “Attacking and Defending Active Directory.” This comprehensive program is tailored for both cybersecurity enthusiasts and professionals seeking to master the complexities of Active Directory security and Active Directory Pentesting. The course kicks off with fundamental topics such as Active Directory basics, authentication processes, and essential PowerShell and file transfer skills.Gain an in-depth understanding of Active Directory structure and components.Explore the intricacies of domains, forests, trust relationships, and organizational units.Learn to identify and assess vulnerabilities within Active Directory configurations.Analyze Group Policy settings and other security parameters for weaknesses.Explore common misconfigurations and security weaknesses in Active Directory.Develop proficiency in exploiting vulnerabilities to gain unauthorized access.Develop strategies for securing and hardening Active Directory environments.Understand best practices for defending against common attack techniques.In the initial stages, participants will build a solid foundation in understanding the structure of Active Directory, exploring its components, organizational units, and trust relationships. The focus then shifts to authentication mechanisms, ensuring a secure environment for user identities and access controls. The course further hones skills in PowerShell and file transfer techniques, providing essential tools for effective penetration testing in a Windows environment for Active Directory Pentesting.As the journey progresses, participants will delve into the heart of offensive security, learning to breach, enumerate, and exploit vulnerabilities within Active Directory environments. Engaging lectures, hands-on labs, and real-world simulations offer a dynamic learning experience. The course culminates in a comprehensive understanding of lateral movement, pivoting, persistence strategies, and advanced exploitation techniques. Throughout the program, ethical hacking principles and responsible disclosure practices are emphasized, ensuring participants are well-equipped to navigate, assess, and fortify Active Directory environments confidently.Join us in mastering the art of attacking and defending Active Directory-enroll now to elevate your cybersecurity expertise in Active Directory Pentesting!Course Curriculum:IntroductionIntroductionActive Directory BasicsActive Directory BasicsTask QuizActive Directory AuthenticationActive Directory Authentication OverviewHashing algorithms in windowsKerberos basicsComponents of kerberoskerberos explanation with diagramDifference Between NTLM and KerberosGroup policy in active directoryTaskQuizActive Directory Pentesting Lab setupOverview of lab setupNecessary files for lab setupDomain controller installation and setupWindows client installationDomain Controller configurationJoining computers with domain controllerClient machines configurationClient machines configurations -2Powershell Basics and file transfer basicsPowershell overviewPowershell commands practicalFile transfer methods overviewFile transfer practicalQuizBreaching In Active Directory PentestingBreaching overviewOSINT and phishingInitial access using web attacksLLMNR poisoning overview and mitigationsLLMNR poisoning practical attack using SMBLLMNR poisoning practical attack using WPADSMB relay attack overview and mitigationsSMB relay attack practicalAS-REP Roasting overviewAS-REP Roasting practical attackPasswordSpray attack overviewPasswordSpray attack practicalMore methods of initial access on ADBreaching mitigationsQuizEnumeration In Active Directory PentestingEnumeration in active directory overviewEnumeration using powershell native commandsPowerView overviewPowerView – 1Lab UpdatePowerView – 2PowerView – 3BloodHound overviewBloodHound PracticalAD lab troubleshootingTaskQuizLateral Movement in Active Directory PentestingLateral movement overviewPass-the-hash attack overview and mitigationsPass-the-hash attack practicalPass-the-ticket overviewPass-the-ticket attack practicalOverpass-the-hash overviewOverpass-the-hash attack practicalRDP Hijacking overviewRDP Hijacking attack practicalTaskQuizPivoting In Active Directory PentestingPivoting introLab setup overviewChisel introPivoting practicalQuizExploitation In Active Directory PentestingExploitation overviewKerberosting overviewkerberosting PracticalExploiting permission delegation overview #1Exploiting permission delegation practical #1Exploiting permission delegation overview #2Exploiting permission delegation practical #2Group memebership abuse overview #1Group memebership abuse practical #1Group memebership abuse overview #2Group memebership abuse practical #2More on group membership abuseGPO abuse overviewGPO abuse practicalExtracting logged on admins hashesPrintnightmare attack overviewPrintnightmare attack practicalZerologgon attack overviewZerologgon attack practicalKeberos delegation overviewTaskQuizPersistence In Active Directory PentestingPersistance overviewGolden and silver ticket attack overview and mitigationsGolden and silver ticket attack practicalDiamond ticket attack overviewDiamond ticket attack practicalDCSync overviewDCSync attack practicalDSRM abuse overviewDSRM Abuse practicalGPO for persistanceTaskQuizBonus LectureBonus lectureThank You,Vivek Pandit

80101
Share
Coupon Code:- 19CAC17248C7569E93BA

External Links May Contain Affiliate Links read more

Join our Telegram Channel To Get Latest Notification & Course Updates!
Join Our Telegram For FREE Courses & Canva PremiumJOIN NOW