Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Active Directory Pentesting With Kali Linux | RED TEAMING COURSE | 7.15 GB


n5k5i5-sec

Recommended Posts

Active Directory Pentesting With Kali Linux

This is the hidden content, please
/applications/core/interface/js/spacer.png">

Description:

Active Directory Pretesting is designed to provide security professionals to understand, analyse and practice threats and attacks in a modern Active Directory environment. The course is beginner-friendly and comes with a walkthrough videos course and all documents with all the commands executed in the videos.

What You'll learn:

  • How to Use Metasploit
  • How to Use Empire
  • How to Use Evil-WinRM
  • How to Use CrackMapExec
  • How to Exploit Active Directory
  • How to Do Active Directory Enumeration
  • How to do Lateral Movement
  • Active Directory Post Exploitation
  • Active Directory Domain Privilege Escalation
  • Active Directory Persistence Attacks
  • How to use Kali Linux to hack Active Directory
  • How to use Nmap to Enumerate Servers
  • How to exploit EternalBlue

 

Source

This is the hidden content, please

 

Download 

This is the hidden content, please

Link to comment
Share on other sites

  • ADMINdEEpEst changed the title to Active Directory Pentesting With Kali Linux | RED TEAMING COURSE | 7.15 GB
Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.