Learn Active Directory Pentesting for RedTeaming - Part 1 | Courses | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!

Learn Active Directory Pentesting for RedTeaming - Part 1

Learn Active Directory Pentesting for RedTeaming - Part 1

LV
4
 

mayoufi

Member
Joined
Oct 22, 2023
Threads
2,229
Likes
164
Awards
9
Credits
5,379©
Cash
0$
Th GhWCyvjGxGsNWGtQ5HFYDX9GJnpOWHPN

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 116 Lectures ( 15h 29m ) | Size: 6 GB
Learn and Practice the Techniques of Active Directory Pentesting and go from Beginner to Intermediate Level.
What you'll learn
Learn the Theory behind the Attacks
Lab Setup for AD Pentesting
Unofficial prep for exams like OSCP, PNPT, CPTS, CRTP, CRTO
Local Enumeration
Local Privilege Escalation
Domain Privilege Escalation
Lateral Movement
Domain Enumeration
Post Exploitation
Persistence Techniques
BloodHound
PowerView
Rubeus
Impacket Tools
Mimikatz
File Transfer Techniques
Metasploit

Requirements
Course is designed for absolute beginners. Medium/Expert level people can use this course to level up their knowlegde.
No requirements/prerequisites.
16 GB RAM needed if you want to build the lab setup.

Description
This course is aimed at beginners who want to learn windows pentesting from basics.This course teaches Persistence and Lateral Movement techniques in-depth.After this course , you will have good understanding of how to approach a Windows machines from a Red-Team's Perspective. This course covers AD enumeration, privilege escalation, persistence, Kerberos attacks like delegation attacks, silver ticket, golden ticket, diamond ticket etc.The course simulate real world attack and we go from a normal user account in the domain and escalate privileges to Domain admin. The focus is on exploiting the different types of attacks that most malicious hackers in the world follow. This course is designed to provide security professionals to  practice in a Windows 10 machine. The course is beginner friendly and will be suited for both students and experienced professionals. We will go from the port enumeration and understand how to enuemrate the ports.When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.

Who this course is for
Students who wants to become a Good-Red Teamer.
Students who already know windows pentesting but want to understand better about the theory behing the attacks.
Students who are starting/aspiring to become a Red Teamer.
Students who want to do learn about windows security
 
LV
1
 

karan4321

Member
Joined
Oct 18, 2023
Threads
11
Likes
6
Awards
4
Credits
8,917©
Cash
0$
View attachment 152451
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 116 Lectures ( 15h 29m ) | Size: 6 GB
Learn and Practice the Techniques of Active Directory Pentesting and go from Beginner to Intermediate Level.
What you'll learn
Learn the Theory behind the Attacks
Lab Setup for AD Pentesting
Unofficial prep for exams like OSCP, PNPT, CPTS, CRTP, CRTO
Local Enumeration
Local Privilege Escalation
Domain Privilege Escalation
Lateral Movement
Domain Enumeration
Post Exploitation
Persistence Techniques
BloodHound
PowerView
Rubeus
Impacket Tools
Mimikatz
File Transfer Techniques
Metasploit

Requirements
Course is designed for absolute beginners. Medium/Expert level people can use this course to level up their knowlegde.
No requirements/prerequisites.
16 GB RAM needed if you want to build the lab setup.

Description
This course is aimed at beginners who want to learn windows pentesting from basics.This course teaches Persistence and Lateral Movement techniques in-depth.After this course , you will have good understanding of how to approach a Windows machines from a Red-Team's Perspective. This course covers AD enumeration, privilege escalation, persistence, Kerberos attacks like delegation attacks, silver ticket, golden ticket, diamond ticket etc.The course simulate real world attack and we go from a normal user account in the domain and escalate privileges to Domain admin. The focus is on exploiting the different types of attacks that most malicious hackers in the world follow. This course is designed to provide security professionals to  practice in a Windows 10 machine. The course is beginner friendly and will be suited for both students and experienced professionals. We will go from the port enumeration and understand how to enuemrate the ports.When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.

Who this course is for
Students who wants to become a Good-Red Teamer.
Students who already know windows pentesting but want to understand better about the theory behing the attacks.
Students who are starting/aspiring to become a Red Teamer.
Students who want to do learn about windows security
*** Hidden text: cannot be quoted. ***
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Top Bottom