{{ 'fb_in_app_browser_popup.desc' | translate }} {{ 'fb_in_app_browser_popup.copy_link' | translate }}

{{ 'in_app_browser_popup.desc' | translate }}

MENU CART {{currentCart.getItemCount()}}
[Udemy Course] Active Directory Pentesting Full Course - Red Team Hacking by Security Gurus

[Udemy Course] Active Directory Pentesting Full Course - Red Team Hacking by Security Gurus

RM15.00
{{shoplineProductReview.avg_score}} {{'product.product_review.stars' | translate}} | {{shoplineProductReview.total}} {{'product.product_review.reviews' | translate}}
{{amazonProductReview.avg_rating}} {{'product.product_review.stars' | translate}} | {{amazonProductReview.total_comment_count}} {{'product.product_review.reviews' | translate}}
Quantity Product set quantity
Add to Wishlist
The maximum quantity per submit is 99999
This quantity is invalid, please enter a valid quantity.
Sold Out

Not enough stock.
Your item was not added to your cart.

Not enough stock.
Please adjust your quantity.

{{'products.quick_cart.out_of_number_hint'| translate}}

{{'product.preorder_limit.hint'| translate}}

Limit {{ product.max_order_quantity }} per order.

Only {{ quantityOfStock }} item(s) left.

Please message the shop owner for order details.
Add to Wishlist

Description

What you'll learn

Red Team Active Directory Hacking
How to Find Vulnerabilities in Active Directoy
How To Exploit Active Directory
Domain Privilege Escalation
PowerView PowerShell Module
Active Directory Enumeration
Active Directory Post Exploitation
Active Directory Pre Exploitation
Local Privilege Escalation
Domain Persistence and Dominance

Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure.
Active Directory Pretesting is designed to provide security professionals to understand, analyze and practice threats and attacks in a modern Active Directory environment. The course is beginner friendly and comes with a walkthrough videos course and all documents with all the commands executed in the videos. The course is based on our years of experience of breaking Windows and AD environments and research.
When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.
The course simulate real world attack and defense scenarios and we start with a non-admin user account in the domain and we work our way up to enterprise admin. The focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.
We cover topics like AD enumeration, tools to use, domain privilege escalation, domain persistence, Kerberos based attacks (Golden ticket, Silver ticket and more), ACL issues, SQL server trusts, and bypasses of defenses.

💢💢💢💢💢💢💢💢

Product Details: https://bit.ly/37L15VN

File size: 3.5GB

Payment and delivery:
1. Please provide your EMAIL address in “message:” during checkout.
2. The files will be sent to you after payment has been confirmed.

🔥 All files will be delivered online.
🔥 Download for Lifetime Access

Kindly PM us if you are looking for other ebooks/ Video Courses.
Enjoy learning!

Customer Reviews


{{'product.product_review.no_review' | translate}}

Related Products