Windows & AD Pentesting - Hands-on Lab Scenarios

Windows & AD Pentesting - Hands-on Lab Scenarios

Published 6/2023

Created by Slayer Labs

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch

Genre: eLearning | Language: English | Duration: 35 Lectures ( 3h 10m ) | Size: 1.71 GB


What you'll learn

Full Windows Pentesting Lifecycle from Recon to Post-Exploitation

Red Teaming with Common Windows Services - WinRM - SMB - WMI

AD Domain Enumeration - BloodHound - PowerView - ldapsearch

Initial Access Exploitation - AS-REP Roasting - SharePoint - Password Spraying

Privilege Escalation - WinPEAS - 3rd-party Passwords - AlwaysInstallElevated

Post-Exploitation - Golden Ticket Attacks - Pass-the-Ticket - Overpass-the-Hash - Dumping & Cracking Hashs

 

Requirements

Basic knowledge of Windows and AD terminology and functionality

Beginner to Intermediate knowledge and experience in Pentesting

Experience with Linux and Windows command line

A Kali Linux VM and high-speed internet connection to follow along in the labs

 

Description

This 2023 course is targeted for Beginner to Intermediate security professionals and enthusiasts who want to learn more about Windows and Active Directory security. Topics covered are 100% Windows related and dive into the full pentesting lifecycle of Windows and Active Directory.The course guides the student through red team and ethical hacking TTP's while showcasing real-world scenarios on a Windows cyber-range which mimics a corporate network. The cyber-range, Kinetic is hosted by SlayerLabs and contains 25 Windows VM's with 5 Domains and 6 subnets all engineered to exploit!The mission of this course and cyber-range is to provide the user with a technical high-level overview of Windows and Active Directory security, along with realistic scenarios and learning opportunities to become proficient in Windows AD Pentesting. The goal is to provide real-world scenarios so the student can get hands-on keyboard and start running through the entire process from Reconnaissance to Post-Exploitation.The course has been designed to trim the fat and only covers Windows related topics. With that, the student is expected to know basic TTP's in relation to offensive security, ethical hacking and pentesting. For example - covering how to setup a VM in VirtualBox, explaining the basics of networking or installing additional tools on Kali will not be covered.Each topic dives into the technical side, providing command-line examples and explanations along the way. Topics covered (but are not limited to):Domain Enumeration with BloodHound, PowerView, ldapsearch and Dsquery.Initial Exploitation of AS-REP Roasting, Kerberoasting, Follina, Sharpoint Exploits, and Password Spraying.PrivEsc with WinPEAS, Saved 3rd party creds, and AlwaysInstallElevated.Post-Exploitation using Golden Ticket attacks, Pass-the-Ticket, Overpass-the-Hash, Pass-the-Hash, Dumping & Cracking NTLM & MsCache hashes and DPAPI. Course content uses Kali the majority of the time, but also uses Slayer Labs Kinetic range Windows targets as jump boxes, utilizing built-in services such as WinRM and SMB. Students should be comfortable using Kali Linux along with Linux and Windows command-line. Majority of the commands used throughout this course are provided as a downloadable resource once purchased. Common tools used on Kali are Impacket Suite, CrackMapExec, Evil-Winrm and Metasploit.

 

Who this course is for

Students interested in learning about Windows and Active Directory Pentesting

 

Students who want to learn and get hands on experience running through entire Windows Pentesting lifecycle

Windows & AD Pentesting - Hands-on Lab Scenarios

Windows___AD_Pentesting_-_Hands-on_Lab_Scenarios.part1.rar - 995.0 MB

Windows___AD_Pentesting_-_Hands-on_Lab_Scenarios.part2.rar - 759.1 MB


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 NinoAzul   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss