Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Hacking Active Directory for Beginners

Cyber Mentor via YouTube

Overview

This course teaches beginners how to hack Active Directory systems. The learning outcomes include understanding Active Directory components, setting up domain controllers, performing various attacks like LLMNR poisoning and SMB relay attacks, and learning post-compromise enumeration and attacks. Students will acquire skills in setting up virtual machines, using tools like Responder and Hashcat, and executing attacks with tools like Bloodhound and Mimikatz. The teaching method involves practical hands-on labs and demonstrations. This course is intended for individuals interested in ethical hacking, cybersecurity, or IT professionals looking to enhance their penetration testing skills.

Syllabus

- Introduction
- Installing VMWare / VirtualBox
- Installing Linux
- Configuring VirtualBox
- Installing PMK
- Active Directory Overview
- Physical Active Directory Components
- Logical Active Directory Components
- AD Lab Overview
- Cloud Lab Alternative
- Downloading the Necessary ISOs
- Setting up the Domain Controller
- Setting Up the User Machines
- Setting Up Users, Groups, and Policies
- Joining Our Machines to the Domain
- Initial AD Attacks Overview
- LLMNR Poisoning Overview
- Capturing NTLMv2 Hashes with Responder
- Password Cracking with Hashcat
- LLMNR Poisoning Defenses
- SMB Relay Attacks Overview
- Quick Lab Update
- Discovering Hosts with SMB Signing Disabled
- SMB Relay Attacks Part 1
- SMB Relay Attacks Part 2
- SMB Relay Attack Defenses
- Gaining Shell Access
- IPv6 Attacks Overview
- Installing mitm6
- Setting up LDAPS
- IPv6 DNS Attacks
- IPv6 Attack Defenses
- Passback Attacks
- Other Attack Vectors and Strategies
- Post Compromise Enumeration Intro
- PowerView Overview
- Domain Enumeration with PowerView
- Bloodhound Overview
- Grabbing Data with Invoke Bloodhound
- Using Bloodhound to Review Domain Data
- Post-Compromise Attacks Intro
- Pass the Hash and Password Overview
- Installing crackmapexec
- Pass the Password Attacks
- Dumping Hashes with secretsdump
- Cracking NTLM Hashes with Hashcat
- Pass the Hash Attacks
- Pass Attack Mitigations
- Token Impersonation Overview
- Token Impersonation with Incognito
- Token Impersonation Mitigation
- Kerberoasting Overview
- Kerberoasting Walkthrough
- Kerberoasting Defenses
- GPP Password Attacks Overview
- Abusing GPP Part 1
- Abusing GPP Part 2
- URL File Attacks
- Mimikatz Overview
- Credential Dumping with Mimikatz
- Golden Ticket Attacks
- Conclusion

Taught by

The Cyber Mentor

Reviews

Start your review of Hacking Active Directory for Beginners

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.