Hacking Active Directory for Beginners (over 5 hours of content!)

Practical Ethical Hacking Course: Live Training: PJPT: PNPT: 0:00 - Introduction 04:02 - Installing VMWare / VirtualBox 10:17 - Installing Linux 15:50 - Configuring VirtualBox 19:06 - Installing PMK 21:44 - Active Directory Overview 26:58 - Physical Active Directory Components 32:45 - Logical Active Directory Components 40:12 - AD Lab Overview 43:13 - Cloud Lab Alternative 45:17 - Downloading the Necessary ISOs 48:06 - Setting up the Domain Controller 1:01:45 - Setting Up the User Machines 1:09:38 - Setting Up Users, Groups, and Policies 1:25:23 - Joining Our Machines to the Domain 1:34:11 - Initial AD Attacks Overview 1:38:07 - LLMNR Poisoning Overview 1:45:34 - Capturing NTLMv2 Hashes with Responder 1:50:20 - Password Cracking with Hashcat 2:01:52 - LLMNR Poisoning Defenses 2:04:41 - SMB Relay Attacks Overview 2:10:03 - Quick Lab Update 2:11:02 - Discovering Hosts with SMB Signing Disabled 2:14:40 - SMB Relay Attacks Part 1 2:19:34 - SMB Relay Attacks Part 2 2:23:40 - SMB Relay Attack Defenses 2:26:15 - Gaining Shell Access 2:34:02 - IPv6 Attacks Overview 2:38:03 - Installing mitm6 2:39:20 - Setting up LDAPS 2:41:43 - IPv6 DNS Attacks 2:49:27 - IPv6 Attack Defenses 2:52:27 - Passback Attacks 2:57:43 - Other Attack Vectors and Strategies 3:06:27 - Post Compromise Enumeration Intro 3:08:29 - PowerView Overview 3:10:41 - Domain Enumeration with PowerView 3:26:00 - Bloodhound Overview 3:29:33 - Grabbing Data with Invoke Bloodhound 3:32:43 - Using Bloodhound to Review Domain Data 3:40:19 - Post-Compromise Attacks Intro 3:41:21 - Pass the Hash and Password Overview 3:44:25 - Installing crackmapexec 3:45:04 - Pass the Password Attacks 3:52:11 - Dumping Hashes with secretsdump 3:55:22 - Cracking NTLM Hashes with Hashcat 3:58:29 - Pass the Hash Attacks 4:04:54 - Pass Attack Mitigations 4:07:36 - Token Impersonation Overview 4:11:25 - Token Impersonation with Incognito 4:18:28 - Token Impersonation Mitigation 4:21:11 - Kerberoasting Overview 4:26:22 - Kerberoasting Walkthrough 4:30:14 - Kerberoasting Defenses 4:31:23 - GPP Password Attacks Overview 4:34:48 - Abusing GPP Part 1 4:43:34 - Abusing GPP Part 2 4:47:45 - URL File Attacks 4:53:22 - Mimikatz Overview 4:58:57 - Credential Dumping with Mimikatz 5:08:19 - Golden Ticket Attacks 5:15:36 - Conclusion Pentests & Security Consulting: Get Trained: Get Certified: Merch: Sponsorship Inquiries: info@ 📱Social Media📱 ___________________________________________ Twitter: Twitch: Instagram: LinkedIn: TikTok: @thecybermentor Discord: 💸Donate💸 ___________________________________________ Like the channel? Please consider supporting me on Patreon: Support the stream (one-time): Hacker Books: Penetration Testing: A Hands-On Introduction to Hacking: The Hacker Playbook 3: Hacking: The Art of Exploitation: The Web Application Hacker’s Handbook: Real-World Bug Hunting: A Field Guide to Web Hacking: Social Engineering: The Science of Human Hacking: Linux Basics for Hackers: Python Crash Course, 2nd Edition: Violent Python: Black Hat Python: My Build: lg 32gk850g-b 32“ Gaming Monitor: darkFlash Phantom Black ATX Mid-Tower Case: EVGA 2080TI: MSI Z390 MotherBoard: Intel 9700K: 32GB DDR4 RAM: Razer Nommo Chroma Speakers: Razer BlackWidow Chroma Keyboard: CORSAIR Pro RBG Gaming Mouse: Sennheiser RS 175 RF Wireless Headphones: My Recording Equipment: Panasonic G85 4K Camera: Logitech C922x Pro Webcam: Aston Origin Microphone: Rode VideoMicro: Mackie PROFX8V2 Mixer: Elgato Cam Link 4K: Elgate Stream Deck: *We are a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to and affiliated sites.
Back to Top