Active Directory Hardening
Back to Dashboard
Hey there, great course, right? Do you like this course?
All of the most interesting lessons further. In order to continue you just need to purchase it
Get course
$1,490
One Time Payment
Available in "Single Course" plan
Available in "Three Courses" plan
Course sections
Section 1
Introduction
Section 2
Common Active Directory attack methods
1
Attacker’s path from domain user to domain admin
2
MITRE ATT&CK Kill Chain: Stages of Attack, Exfiltration and Evading Detection
3
Using Local Admin accounts
4
The famous Mimikatz and its many faces
5
Is ntds.dit lying around?
6
Pass-the-hash
7
Overpass-The-Hash
Section 3
Advanced Attacks on Active Directory
1
SPN Service Discovery
2
Kerberoasting
3
Exploiting Group Policy Preferences
4
Exploiting Kerberos Delegation
Section 4
How protected is your Active Directory?
1
Auditing Active Directory: Tools & Techniques
2
Active Directory Attack Detection
Section 5
Active Directory Attack Mitigations
1
Active Directory Hardening Automation
Questions
My Question
{{ comment.replies_count }}
Send
Load More
Back to Q&A List
Add Comment
{{ message }}
Send
Common Active Directory attack methods
Attacker’s path from domain user to domain admin
Lesson is locked. Please Buy course to proceed.
Complete
Common Active Directory attack methods
MITRE ATT&CK Kill Chain: Stages of Attack, Exfiltration and Evading Detection
Questions
My Question