Active Directory Pentesting Full Course – Red Team Hacking

اکثر شبکه های سازمانی امروز با استفاده از اکتیو دایرکتوری ویندوز مدیریت می شوند و برای یک مدیر حرفه ای شبکه امنیت ضروری است تا تهدیدات را به زیرساخت های ویندوز را به خوبی درک کند. در دوره Active Directory Pentesting Full Course – Red Team Hacking ما موضوعاتی را مانند AD enumeration، مدیریت دسترسی ها، پایداری دامنه، حملات مبتنی بر Kerberos  مسائل مربوط به ACL، Trusts SQL Server، و دور زدن دفاع از اکتیو دایرکتوری آنها را پوشش می دهیم.

لینک دانلود دوره آموزشی تست نفوذ اکتیو دایرکتوری – Active Directory Pentesting Full Course – Red Team Hacking

 

حجم : 3.4 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم

رمز فايل: technet24.ir

ACL – GenericAll on Group

This Course Includes:

Price: €49.99
Publisher: Udemy
Duration: 9.5 hours
By: Network Gurus
Date: 4/2021
Language: English + Subtitle

What you’ll learn

Red Team Active Directory Hacking
How to Find Vulnerabilities in Active Directoy
How To Exploit Active Directory
Domain Privilege Escalation
PowerView PowerShell Module
Active Directory Enumeration
Active Directory Post Exploitation
Active Directory Pre Exploitation
Local Privilege Escalation
Domain Persistence and Dominance

Requirements

Knowleged of Active Directory
Windows Server Experience

Description

Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure.

Active Directory Pretesting is designed to provide security professionals to understand, analyze and practice threats and attacks in a modern Active Directory environment. The course is beginner friendly and comes with a walkthrough videos course and all documents with all the commands executed in the videos. The course is based on our years of experience of breaking Windows and AD environments and research.

When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.

The course simulate real world attack and defense scenarios and we start with a non-admin user account in the domain and we work our way up to enterprise admin. The focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.

We cover topics like AD enumeration, tools to use, domain privilege escalation, domain persistence, Kerberos based attacks (Golden ticket, Silver ticket and more), ACL issues, SQL server trusts, and bypasses of defenses.

Who this course is for:

Students who would love to become an Active Directory Pentesting Expert
Students who would love to learn how to Attack Active Directory
Students who would love a Job as a Red Team

Course content

6 sections • 56 lectures • 9h 43m total length

Introduction1 lecture • 3min
Local Escalation and Enumeration13 lectures • 2hr 18min
Domain Enumeration11 lectures • 2hr 9min
Lateral Movement12 lectures • 1hr 15min
Domain Privilege Escalation11 lectures • 2hr 23min
Domain Persistence and Dominance8 lectures • 1hr 36min

100%
Awesome
  • Design
Active DirectoryUdemyآموزش Active Directoryاکتیو دایرکتوریاکتیو دایرکتوری چیست؟امنیت Active Directoryامنیت اکتیو دایرکتوریتست نفوذ Active Directoryتست نفوذ اکتیو دایرکتوریچیست active directoryحمله اکتیو دایرکتوریسرویس Active Directoryمدیریت Active Directory
Comments (1)
Add Comment