Attack Tutorial: Pass-the-Hash Attack Using Mimikatz
2
Attack Tutorial: Plaintext Password Extraction through Group Policy Preferences
3
Attack Tutorial: AdminSDHolder Modification
4
Attack Tutorial: Ntds.dit Password Extraction
5
Attack Tutorial: Performing Reconnaissance Using LDAP
6
Attack Tutorial: DCSync Attack Using Mimikatz Detection
7
Attack Tutorial: DCShadow Attack Using Mimikatz
8
Attack Tutorial: Password Spraying
9
Attack Tutorial: Kerberos Silver Ticket
10
Attack Tutorial: Kerberoasting
11
Attack Tutorial: Golden Ticket
12
Attack Tutorial: Pass-the-Cookie
13
Attack Tutorial: AD Attribute Takeover
14
Attack Tutorial: Lateral Movement
Description:
Dive into a comprehensive video series exploring Active Directory security, focusing on mitigation, detection, and prevention strategies for credential and data theft. Master various attack techniques including Pass-the-Hash, Group Policy Preferences exploitation, AdminSDHolder modification, Ntds.dit password extraction, LDAP reconnaissance, DCSync and DCShadow attacks using Mimikatz, password spraying, Kerberos Silver and Golden Ticket attacks, Pass-the-Cookie, AD attribute takeover, and lateral movement. Gain practical knowledge through hands-on tutorials to enhance your understanding of Active Directory vulnerabilities and strengthen your organization's defense against potential threats.