- Computer Science
- Information Technology
- Windows Systems Administration
- Windows Server
- Active Directory
- Computer Science
- Information Technology
- Windows Systems Administration
- Windows Server
- Active Directory
- Active Directory Security
- Kerberoasting
- Computer Science
- Information Technology
- Windows Systems Administration
- Windows Server
- Active Directory
- Active Directory Security
Active Directory Attacks Series
via YouTube
Overview
Syllabus
Attack Tutorial: Pass-the-Hash Attack Using Mimikatz.
Attack Tutorial: Plaintext Password Extraction through Group Policy Preferences.
Attack Tutorial: AdminSDHolder Modification.
Attack Tutorial: Ntds.dit Password Extraction.
Attack Tutorial: Performing Reconnaissance Using LDAP.
Attack Tutorial: DCSync Attack Using Mimikatz Detection.
Attack Tutorial: DCShadow Attack Using Mimikatz.
Attack Tutorial: Password Spraying.
Attack Tutorial: Kerberos Silver Ticket.
Attack Tutorial: Kerberoasting.
Attack Tutorial: Golden Ticket.
Attack Tutorial: Pass-the-Cookie.
Attack Tutorial: AD Attribute Takeover.
Attack Tutorial: Lateral Movement.
Taught by
Stealthbits now part of Netwrix