Join our Social media channels to get the latest discounts

Newsletter

Udemy
Active Directory Pentesting Full Course - Red Team Hacking Coupon
IT & Software

[25% Off] Active Directory Pentesting Full Course - Red Team Hacking Course Coupon

Updated: by saadmerie
Expired

Attacking and Hacking Active Directory


3.0 hr
English
15$ 19.99$
Get the coupon in the end of description.

Description

Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure.

Active Directory Pretesting is designed to provide security professionals to understand, analyze and practice threats and attacks in a modern Active Directory environment. The course is beginner friendly and comes with a walkthrough videos course and all documents with all the commands executed in the videos. The course is based on our years of experience of breaking Windows and AD environments and research.

When it comes to AD security, there is a large gap of knowledge which security professionals and administrators struggle to fill. Over the years, I have taken numerous world trainings on AD security and always found that there is a lack of quality material and specially, a lack of good walkthrough and explanation.

The course simulate real world attack and defense scenarios and we start with a non-admin user account in the domain and we work our way up to enterprise admin. The focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.

We cover topics like AD enumeration, tools to use, domain privilege escalation, domain persistence, Kerberos based attacks (Golden ticket, Silver ticket and more), ACL issues, SQL server trusts, and bypasses of defenses.

If the coupon is not opening, disable Adblock, or try another browser.
Share this coupon

Follow Us

Get our Mobile App

Get it on Google Play

Newsletter

© Copyright | Real.Discount 2017-2023. All Rights Reserved.