What you’ll learn
- Learn how to enumerate information from Active Directory, including users, groups, computers, and trust relationships. Understand the importance of information
- Learn how to abuse some active directory intended functionality to established foothold and escalate privilege
- Identify common attack vectors in Active Directory, such as misconfigurations, weak passwords, and insecure group memberships. Understand how attackers exploit
- Understand the importance of reconnaissance in penetration testing. Learn to use tools for AD reconnaissance, such as BloodHound and PowerView.
- Explore common vulnerabilities in Active Directory, such as pass-the-hash attacks, Kerberoasting, and DCSync attacks.
- Understand post-exploitation activities, including lateral movement and privilege escalation.
- Understand the concept of trusts in Active Directory and how they can be exploited
- Learn about common trust-based attacks, such as Golden Ticket attacks.
- Student will learn how to build active directory lab create forests and trust between forests
How to Enroll Active Directory Exploitation and Lateral Movement Black-Box course?
How many members can access this course with a coupon?
Active Directory Exploitation and Lateral Movement Black-Box Course coupon is limited to the first 1,000 enrollments. Click 'Enroll Now' to secure your spot and dive into this course on Udemy before it reaches its enrollment limits!