Attacking And Defending Active Directory: AD Pentesting

Explore Active Directory Pentesting: Attack, Defend, and Secure. Master Active Directory Pentesting

4.60 (10 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Attacking And Defending Active Directory: AD Pentesting
2,416
students
8.5 hours
content
Dec 2023
last update
$84.99
regular price

What you will learn

Concepts Of Active Directory Pentesting

Powershell Basics

File Transfer Basics

Post-Exploitation Activities

Mitigation and Defense

Hands-On Labs

Breaching In Active Directory

Enumeration In Active Directory

Lateral Movement In Active Directory

Pivoting

Exploitation In Active Directory

Persistance In Active Directory

Why take this course?

1. **Overview of lab setup** - Create a virtual environment using tools like VirtualBox or VMware. - Set up two or three virtual machines (VMs): one as the domain controller and others as client machines. - Install Windows Server on the domain controller VM and promote it to an Active Directory (AD) Domain Controller (DC). - Install the necessary roles and features for AD on the server, including DNS and DHCP if required. - Join client VMs to the domain created by the domain controller. - Configure user accounts and groups within the domain. 2. **Necessary files for lab setup** - Download and install the Windows Server ISO (e.g., Windows Server 2019 or 2022). - Obtain a legitimate copy of the operating system. - Prepare a script or tool to automate the installation if necessary. 3. **Domain controller installation and setup** - Install Windows Server on the VM. - Promote the server to a domain controller using the `dcpromo` command or through Server Manager in later versions. - Configure the domain name, DNS settings, and other AD-related configurations. 4. **Windows client installation** - Install Windows 10 or Windows 11 on client VMs. - Join these clients to the newly created domain using the `Join-ADDomain` PowerShell cmdlet or through System Properties in the Control Panel. 5. **Domain Controller configuration** - Ensure that the domain controller is properly replicating with other DCs if you have a multi-DC setup. - Configure proper security policies and ensure that all updates are applied. 6. **Joining computers with domain controller** - Join additional VMs to the domain as needed for testing purposes. - Ensure that these clients can authenticate with the domain controller and access resources within the domain. 7. **Client machines configuration** - Configure client machines with necessary user accounts, permissions, and policies. - Set up a variety of configurations to simulate different environments. 8. **Powershell** - Learn how to use PowerShell for administrative tasks on both Domain Controllers as well as Client Machines. 9. **Active Directory Services** - Explore and learn how to manage Active Directory services such as user account management, group policy management, and computer management within the Windows Server environment. 10. **Windows Event Logs Management** - Learn how to review and manage the system's Windows Event Logs. 11. **WMI (Windows Management Instrumentation) Usage** - Explore and learn how to leverage WMI for managing and configuring both Domain Controllers as well as Client Machines remotely and locally. Vivek Pandit, a well-known penetration tester, has structured the course in a logical sequence that starts with setting up a Windows Active Directory lab environment, and then gradually moves towards more advanced penetration testing techniques within an Active Directory environment. The course concludes with a bonus lecture to cover any additional topics or to provide further insights. Thank you for providing this detailed outline!

Screenshots

Attacking And Defending Active Directory: AD Pentesting - Screenshot_01Attacking And Defending Active Directory: AD Pentesting - Screenshot_02Attacking And Defending Active Directory: AD Pentesting - Screenshot_03Attacking And Defending Active Directory: AD Pentesting - Screenshot_04

Charts

Price

Attacking And Defending Active Directory: AD Pentesting - Price chart

Rating

Attacking And Defending Active Directory: AD Pentesting - Ratings chart

Enrollment distribution

Attacking And Defending Active Directory: AD Pentesting - Distribution chart
5587824
udemy ID
10/1/2023
course created date
12/20/2023
course indexed date
Bot
course submited by