Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Hacking Active Directory
Introduction
Welcome to the Course! (An Overview)
Meet Your Instructor, Ryan (0:52)
Pre-requisites and Course Resources (1:36)
1.0 Active Directory Introduction
1.1 Active Directory Security Introduction (0:16)
1.2 Best Practices for Securing Active Directory (11:07)
1.3 Knowledge Check
2.0 Building Domain Controller
2.1 Building Domain Controller Introduction (0:57)
2.2 Downloading Server 2022
2.3 Installing Server 2022 (7:53)
2.4 Building Domain Controller (6:45)
2.5 Creating Vulnerable Certificate Templates (3:16)
2.6 Building Internal Network (7:52)
2.7 Building Domain Controller Recap (1:41)
3.0 Kali Linux Machine Build
3.1 Kali Linux VMWare Introduction (0:38)
3.2 Building Kali Machine (3:05)
3.3 Installing Tools (3:59)
3.4 Kali Linux VMWare Recap (0:51)
4.0 Reconnaissance Techniques in Active Directory and Gaining Access
4.1 Reconnaissance Techniques in Active Directory and Gaining Access Introduction (1:08)
4.2 Understanding AD Infrastructure (4:09)
4.3 Enumeration and Information Gathering (0:45)
4.4 Initial Enumeration (8:16)
4.5 Enumeration with NetExec (14:11)
4.6 Kerberos Pre-Authentication Not Required (AsRepRoasting) (0:42)
4.7 AsRepRoasting NetExec (4:51)
4.8 AsRepRoasting Impacket (3:00)
4.9 AsRepRoasting Rubeus (12:10)
4.10 Kerberoasting (0:20)
4.11 Kerberoasting NetExec (3:52)
4.12 Kerberoasting Impacket (2:01)
4.13 Kerberoasting Rubeus (5:02)
4.14 Password Spray (13:13)
4.15 Bloodhound (18:13)
4.16 Bloodhound by Hand (4:22)
4.17 Bloodhound by CE (6:47)
4.18 Knowledge Check
4.19 Reconnaissance Techniques in Active Directory and Gaining Access Recap (0:51)
5.0 Credential Harvesting in Active Directory
5.1 Credential Harvesting in Active Directory Introduction (1:19)
5.2 Finding Passwords
5.3 Responder and Shares (8:58)
5.4 Responder and Shares Cont. (1:51)
5.5 NTLMRelayX (17:47)
5.6 Responder and Web (2:14)
5.7 Inveigh (8:33)
5.8 Knowledge Check
5.9 Credential Harvesting in Active Directory Recap (1:27)
6.0 Privilege Escalation in Active Directory
6.1 Privilege Escalation in Active Directory Introduction (0:53)
6.2 Domain Privilege Escalation Techniques DACL Abuses (1:03)
6.3 DACL Abuse Shadow Credentials (11:43)
6.4 DACL Abuse ForceChangePassword (3:06)
6.5 DACL Abuse WriteDACL (6:29)
6.6 DACL Abuse GenericAll (3:24)
6.7 DACL Abuse AddSelf (6:13)
6.8 DACL Abuse WriteOwner over Group (5:58)
6.9 DACL Abuse WriteOwner PowerShell (5:47)
6.10 DACL Abuse ForceChangePassword PowerShell (2:36)
6.11 DACL Abuse WriteDACL PowerShell (8:25)
6.12 DACL Abuse AddSelf PowerShell (2:44)
6.13 DACL Abuse WriteOwner over Group PowerShell (4:58)
6.14 Local Privilege Escalation Techniques (0:33)
6.15 Local Privilege Escalation SeImpersonate (7:31)
6.16 Local Privilege Escalation Backup Operator (8:06)
6.17 Local Privilege Escalation SeDebug (8:26)
6.18 Knowledge Check
6.19 Privilege Escalation in Active Directory Recap (0:27)
ADCS
7.1 Active Directory Certificate Services Introduction (0:49)
7.2 Exploitation for Certificates
7.3 Exploiting ESC1 (11:36)
7.4 Exploiting ESC2 (4:39)
7.5 Exploiting ESC3 (4:38)
7.6 Exploiting ESC4 (9:21)
7.7 ADCS Knowledge Check
7.8 ADCS Recap (0:27)
8.0 Pivoting
8.1 Pivoting Introduction (0:45)
8.2 Ligolo (14:34)
8.3 Proxychains (9:58)
8.4 Knowledge Check
8.5 Pivoting Recap (0:48)
10.0 Domain Takeover
10.1 Domain Takeover Introduction (1:06)
10.2 Mimikatz --> DCSync --> Golden Ticket (7:55)
10.3 Knowledge Check
10.4 Domain Takeover Recap (0:22)
Conclusion
Recap and Summary
Next Steps in Advancing Your Active Directory Security Skills
Additional Resources and References
Let Us Know What You Think💙
4.16 Bloodhound by Hand
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock