Главная
Study mode:
on
1
- Introduction
2
- Installing VMWare / VirtualBox
3
- Installing Linux
4
- Configuring VirtualBox
5
- Installing PMK
6
- Active Directory Overview
7
- Physical Active Directory Components
8
- Logical Active Directory Components
9
- AD Lab Overview
10
- Cloud Lab Alternative
11
- Downloading the Necessary ISOs
12
- Setting up the Domain Controller
13
- Setting Up the User Machines
14
- Setting Up Users, Groups, and Policies
15
- Joining Our Machines to the Domain
16
- Initial AD Attacks Overview
17
- LLMNR Poisoning Overview
18
- Capturing NTLMv2 Hashes with Responder
19
- Password Cracking with Hashcat
20
- LLMNR Poisoning Defenses
21
- SMB Relay Attacks Overview
22
- Quick Lab Update
23
- Discovering Hosts with SMB Signing Disabled
24
- SMB Relay Attacks Part 1
25
- SMB Relay Attacks Part 2
26
- SMB Relay Attack Defenses
27
- Gaining Shell Access
28
- IPv6 Attacks Overview
29
- Installing mitm6
30
- Setting up LDAPS
31
- IPv6 DNS Attacks
32
- IPv6 Attack Defenses
33
- Passback Attacks
34
- Other Attack Vectors and Strategies
35
- Post Compromise Enumeration Intro
36
- PowerView Overview
37
- Domain Enumeration with PowerView
38
- Bloodhound Overview
39
- Grabbing Data with Invoke Bloodhound
40
- Using Bloodhound to Review Domain Data
41
- Post-Compromise Attacks Intro
42
- Pass the Hash and Password Overview
43
- Installing crackmapexec
44
- Pass the Password Attacks
45
- Dumping Hashes with secretsdump
46
- Cracking NTLM Hashes with Hashcat
47
- Pass the Hash Attacks
48
- Pass Attack Mitigations
49
- Token Impersonation Overview
50
- Token Impersonation with Incognito
51
- Token Impersonation Mitigation
52
- Kerberoasting Overview
53
- Kerberoasting Walkthrough
54
- Kerberoasting Defenses
55
- GPP Password Attacks Overview
56
- Abusing GPP Part 1
57
- Abusing GPP Part 2
58
- URL File Attacks
59
- Mimikatz Overview
60
- Credential Dumping with Mimikatz
61
- Golden Ticket Attacks
62
- Conclusion
Description:
Dive into a comprehensive 5-hour video tutorial on hacking Active Directory for beginners. Learn essential skills from setting up a lab environment to executing advanced post-compromise attacks. Master techniques like LLMNR poisoning, SMB relay attacks, IPv6 DNS attacks, and Kerberoasting. Explore tools such as PowerView, Bloodhound, and Mimikatz for domain enumeration and credential dumping. Gain practical knowledge on pass-the-hash attacks, token impersonation, and golden ticket attacks. Understand defense strategies and mitigations for various attack vectors. Ideal for aspiring ethical hackers and cybersecurity professionals looking to enhance their Active Directory penetration testing skills.

Hacking Active Directory for Beginners

Cyber Mentor
Add to list
0:00 / 0:00