Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Server and Active Directory Penetration Testing

via YouTube

Overview

Dive into an extensive 20-hour course on Windows Server and Active Directory penetration testing. Learn advanced techniques for exploiting vulnerabilities, escalating privileges, and maintaining persistence in Windows environments. Explore topics such as PowerShell and Mimikatz usage, Zero Logon vulnerability, SQL Server pentesting, and browser credential extraction. Practice your skills through hands-on labs and challenges from platforms like HackTheBox and TryHackMe, covering various Windows Server versions and Active Directory configurations. Master essential concepts including Kerberos testing, Group Policy exploitation, and service account vulnerabilities to become proficient in identifying and exploiting weaknesses in Windows-based networks.

Syllabus

Active Directory Penetration Testing on Windows Server - Part 1.
Active Directory Penetration Testing on Windows Server - Part 2.
Active Directory Penetration testing with Powershell and Mimikatz - Part 3.
Active Directory Privilege Escalation on Windows Server - Pentesting Part 4.
Privilege Escalation and Persistence on Windows Server AD - Part 5.
How to Perform Windows Active Directory Penetration Testing - Cybeseclabs Secret.
The Zero Logon Active Directory Vulnerability - Cyberseclabs Zero.
Advanced Active Directory Penetration Testing - Cyberseclabs Sync.
Experiment on Bypassing Windows Anti Malware Scanner with Powershell - Cyberseclabs Toast.
Pentesting Microsoft SQL Server In Windows Active Directory - Cyberseclabs Mount.
Extract FireFox Browser Credentials in Windows Active Directory - Cyberseclabs Dictionary.
Pentesting Service Accounts in Windows Active Directory - Cyberseclabs Roast.
DNS Admins in Windows Active Directory - Cyberseclabs Brute.
Pentesting Windows Server 2012 R2 - HackTheBox Optimum.
Pentesting Windows Server 2008 DataCenter - HacktheBox Bastard.
Windows Active Directory Drivers - HackTheBox Fuse.
Windows Services with Weak Permissions - TryHackMe Steel Mountain Mr Robot.
File Upload Vulnerability Adobe Cold Fusion 8 - HackTheBox Arctic.
Active Directory Penetration Testing with Powershell and Mimikatz - TryHackMe.
Testing Kerberos in Windows Active Directory - TryHackMe.
Active Directory Penetration Testing Lab - TryHackMe Attacktive Directory.
Active Directory Basics Challenge - TryHackMe COMPTIA Pentest+.
The Active Directory ZeroLogon Vulnerability Explained - TryHackMe.
Windows Active Directory Penetration Testing - HackTheBox APT.
Windows Active Directory Penetration Testing | TryHackMe VulnNet: Roasted.
Active Directory Privilege Escalation Through SeBackupPrivilege | TryHackMe Razor Black.
Group Policy Windows Active Directory Exploitation | TryHackMe VulnNet: Active.
Windows Active Directory PAC Vulnerability | HackTheBox Mantis.

Taught by

Motasem Hamdan

Reviews

Start your review of Windows Server and Active Directory Penetration Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.