Completed
Attack Tutorial: AD Attribute Takeover
Class Central Classrooms beta
YouTube videos curated by Class Central.
Classroom Contents
Active Directory Attacks Series
Automatically move to the next video in the Classroom when playback concludes
- 1 Attack Tutorial: Pass-the-Hash Attack Using Mimikatz
- 2 Attack Tutorial: Plaintext Password Extraction through Group Policy Preferences
- 3 Attack Tutorial: AdminSDHolder Modification
- 4 Attack Tutorial: Ntds.dit Password Extraction
- 5 Attack Tutorial: Performing Reconnaissance Using LDAP
- 6 Attack Tutorial: DCSync Attack Using Mimikatz Detection
- 7 Attack Tutorial: DCShadow Attack Using Mimikatz
- 8 Attack Tutorial: Password Spraying
- 9 Attack Tutorial: Kerberos Silver Ticket
- 10 Attack Tutorial: Kerberoasting
- 11 Attack Tutorial: Golden Ticket
- 12 Attack Tutorial: Pass-the-Cookie
- 13 Attack Tutorial: AD Attribute Takeover
- 14 Attack Tutorial: Lateral Movement