YoVDO

Active Directory Attacks Series

Offered By: YouTube

Tags

Penetration Testing Courses Cybersecurity Courses Active Directory Courses Kerberoasting Courses Active Directory Security Courses

Course Description

Overview

Dive into a comprehensive video series exploring Active Directory security, focusing on mitigation, detection, and prevention strategies for credential and data theft. Master various attack techniques including Pass-the-Hash, Group Policy Preferences exploitation, AdminSDHolder modification, Ntds.dit password extraction, LDAP reconnaissance, DCSync and DCShadow attacks using Mimikatz, password spraying, Kerberos Silver and Golden Ticket attacks, Pass-the-Cookie, AD attribute takeover, and lateral movement. Gain practical knowledge through hands-on tutorials to enhance your understanding of Active Directory vulnerabilities and strengthen your organization's defense against potential threats.

Syllabus

Attack Tutorial: Pass-the-Hash Attack Using Mimikatz.
Attack Tutorial: Plaintext Password Extraction through Group Policy Preferences.
Attack Tutorial: AdminSDHolder Modification.
Attack Tutorial: Ntds.dit Password Extraction.
Attack Tutorial: Performing Reconnaissance Using LDAP.
Attack Tutorial: DCSync Attack Using Mimikatz Detection.
Attack Tutorial: DCShadow Attack Using Mimikatz.
Attack Tutorial: Password Spraying.
Attack Tutorial: Kerberos Silver Ticket.
Attack Tutorial: Kerberoasting.
Attack Tutorial: Golden Ticket.
Attack Tutorial: Pass-the-Cookie.
Attack Tutorial: AD Attribute Takeover.
Attack Tutorial: Lateral Movement.


Taught by

Stealthbits now part of Netwrix

Related Courses

FinTech for Finance and Business Leaders
ACCA via edX
Access Controls
(ISC)² via Coursera
Advanced Cyber Security Training
EC-Council via FutureLearn
Python для кибербезопасности. Финальный проект
E-Learning Development Fund via Coursera
Advanced System Security Design
University of Colorado System via Coursera