Jump to content

Udemy Attacking Active Directory with Advanced Techniques With Lab


Recommended Posts


359020115_tuto.jpg


Download Free Download : Udemy Attacking Active Directory with Advanced Techniques With Lab
mp4 | Video: h264,1280X720 | Audio: AAC, 44.1 KHz
Genre:eLearning | Language: English | Size:5.18 GB


Files Included :

1 Install VirtualBox & Vagrant.mp4 (19.76 MB)
MP4
10 VPN Setup - Part 2.mp4 (138.29 MB)
MP4
11 Adding Parrot OS or Kali Linux.mp4 (75.96 MB)
MP4
2 Install git and HomeLab Setup.mp4 (30.47 MB)
MP4
3 Ansible Install.mp4 (19.84 MB)
MP4
4 Setup Ubuntu Server RDP PArt 1.mp4 (7.11 MB)
MP4
5 Setup Ubuntu Server RDP PArt 2.mp4 (29.15 MB)
MP4
6 Vagrant Up.mp4 (63.81 MB)
MP4
7 Vagrant Commands.mp4 (49.55 MB)
MP4
8 Ansible Playbook.mp4 (40.22 MB)
MP4
9 VPN Setup - Part 1.mp4 (85.21 MB)
MP4
1 Enumerate MSSQL servers with GetUserSPNs & NMAP.mp4 (56.32 MB)
MP4
2 Enumerate MSSQL servers with CrackMapExec and Impacket.mp4 (27.59 MB)
MP4
3 Exploiting MSSQL - impersonate - execute as login.mp4 (46.05 MB)
MP4
4 Exploiting MSSQL - Coerce and relay.mp4 (40.55 MB)
MP4
5 Exploiting MSSQL - trusted links.mp4 (29.57 MB)
MP4
6 Exploiting MSSQL - Command execution to shell - Yonkers.mp4 (34.27 MB)
MP4
7 Exploiting MSSQL - Command execution to shell - Salisbury.mp4 (39.86 MB)
MP4
1 Anonymously Quering or Binding LDAP To Enumerate Active Directory.mp4 (26.51 MB)
MP4
2 Enumerate Users Anonymously - CME.mp4 (97.86 MB)
MP4
3 Enumerate Users Anonymously - RPC.mp4 (46.05 MB)
MP4
4 Enumerate Users Anonymously - enum4linux.mp4 (83.81 MB)
MP4
5 Enumerate Guest Access on Shares - CME.mp4 (59.34 MB)
MP4
1 I love Responder.mp4 (150.39 MB)
MP4
3 responder + ntlmrelayx + proxychain = SAM Database DUMP.mp4 (115.24 MB)
MP4
4 Socks Relay to Dump lsassy.mp4 (43.96 MB)
MP4
5 responder + ntlmrelayx + proxychain + DonPapi & wmiexec py.mp4 (57.43 MB)
MP4
6 Pass-The-Hash - wmiexec py.mp4 (40.99 MB)
MP4
7 Pass-The-Hash - Evil-WinRm.mp4 (27.94 MB)
MP4
8 Pass the Hash with CrackMapExec.mp4 (36.19 MB)
MP4
9 Coerced auth smb + ntlmrelayx to ldaps with drop the mic.mp4 (43.16 MB)
MP4
1 Exploiting Username - ASREP.mp4 (46.23 MB)
MP4
10 Get-NetGPO.mp4 (76.85 MB)
MP4
11 Get-ObjectAcl.mp4 (83.98 MB)
MP4
12 Get-NetDomainTrust.mp4 (48.78 MB)
MP4
2 Password Spray.mp4 (28.11 MB)
MP4
3 User listing with GetADUsers and ldapsearch.mp4 (79.91 MB)
MP4
4 Kerberoasting User Accounts.mp4 (65.45 MB)
MP4
5 Setting Up PowerView.mp4 (44.27 MB)
MP4
6 Get-NetUser.mp4 (65.59 MB)
MP4
7 Get-NetGroup.mp4 (96 MB)
MP4
8 Get-NetComputer.mp4 (68.28 MB)
MP4
9 Invoke-ShareFinder.mp4 (53 MB)
MP4
1 NoPac Exploit From Linux With NoPAC py.mp4 (93.71 MB)
MP4
10 IIS - Webshell.mp4 (80.88 MB)
MP4
11 Getting a Better Shell.mp4 (58.36 MB)
MP4
12 SeImpersonatePrivilege With Invoke-BadPotato ps1.mp4 (63.61 MB)
MP4
2 NoPac Exploit From Windows With NoPAC exe.mp4 (45.02 MB)
MP4
3 PrintNightmare - BRONX.mp4 (76.39 MB)
MP4
4 PrintNightmare - BALTIMORE$.mp4 (118.74 MB)
MP4
5 Constrained Delegation With Protocol Transition - UserElena Lopexz.mp4 (80.69 MB)
MP4
6 Constrained Delegation Without Protocol Transition - ServerYonkers$.mp4 (158.07 MB)
MP4
7 Resource Based Constrained Delegation - ServerNYC$.mp4 (43.61 MB)
MP4
8 Enumerate Trust.mp4 (26.27 MB)
MP4
9 Foreign group and users.mp4 (53.83 MB)
MP4
1 Enumeration 1 - Users, Groups, Computers.mp4 (104.61 MB)
MP4
2 Enumeration 2 - Arp, Tokens, Patches.mp4 (85.12 MB)
MP4
3 Enumeration 3 - Shares, SMB, and More.mp4 (104.91 MB)
MP4
4 Back Door Add User.mp4 (136.03 MB)
MP4
5 HashDump With Metasploit.mp4 (122.48 MB)
MP4
6 Lateral Movement With Metasploit.mp4 (119.69 MB)
MP4
7 DsSync With Metasploit from NT AutoritySystem to Administrator.mp4 (63.26 MB)
MP4
8 Golden Ticket with Metasploit.mp4 (75.55 MB)
MP4
9 BackDoor Meterpreter Service.mp4 (37.96 MB)
MP4
1 Blooodhound & Neo4j Install.mp4 (64.81 MB)
MP4
2 Hunting with bloodhound Collector.mp4 (55.08 MB)
MP4
1 ADCS reconnaissance and enumeration (with certipy and bloodhound).mp4 (75.87 MB)
MP4
2 coerce to domain admin with petitpotam - ESC8.mp4 (58.91 MB)
MP4
3 coerce to domain admin with certipy- ESC8.mp4 (74.62 MB)
MP4
4 ADCS Exploitation with certipy - ESC1.mp4 (58.07 MB)
MP4
5 ADCS Exploitation with certipy - ESC2 & ESC3.mp4 (62.57 MB)
MP4
6 ADCS Exploitation with certipy - ESC4.mp4 (74.67 MB)
MP4
7 ADCS Exploitation with certipy - ESC6.mp4 (59.2 MB)
MP4
8 Certifried with certipy - CVE-2022-26923.mp4 (85.61 MB)
MP4
9 Shadow Credentials with certipy.mp4 (59.17 MB)
MP4
1 Recon ACL with BloodHound.mp4 (36.17 MB)
MP4
10 LAPS Read Password Abuse.mp4 (13.75 MB)
MP4
2 ForceChangePassword.mp4 (23.43 MB)
MP4
3 GenericWrite - (Target Kerberoasting).mp4 (34.01 MB)
MP4
4 WriteDacl on User.mp4 (59.27 MB)
MP4
5 Add self on Group.mp4 (47.92 MB)
MP4
6 AddMember on Group.mp4 (33.47 MB)
MP4
7 WriteOwner on Group.mp4 (57.8 MB)
MP4
8 Generic all on user.mp4 (75.43 MB)
MP4
9 GPO abuse.mp4 (24.04 MB)
MP4

KEpVf9VU_t.jpg

363506399_rg.png

https://rapidgator.net/file/87a7b239bdd8b904686b79b485b8b003/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z01
https://rapidgator.net/file/6bdd40fcac8f724dd0269c9d01b346b5/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z02
https://rapidgator.net/file/d2da5f39c8b1cab7827a1351faba3e4e/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z03
https://rapidgator.net/file/f1a37eb91c51ca25aefd24c5c6536775/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z04
https://rapidgator.net/file/7a01c85ae5935a71c97bd5ff7ec90a86/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z05
https://rapidgator.net/file/ab54a3bc25f20e76bfc0b8221266567f/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.zip

364146951_nitroflare.jpg

https://nitroflare.com/view/4E60C318334707F/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z01
https://nitroflare.com/view/DC79813E24F526C/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z02
https://nitroflare.com/view/CE18E780D6DABA3/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z03
https://nitroflare.com/view/FE8F817636D5030/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z04
https://nitroflare.com/view/397EB315BCFEDF9/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z05
https://nitroflare.com/view/48A856CFADBB6FF/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.zip

374887060_banner_240-32.png

https://ddownload.com/7qv83iwj7hzq/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z01
https://ddownload.com/u3ovabqrtt4h/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z02
https://ddownload.com/jc4vsbjbssjv/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z03
https://ddownload.com/fixq8qrl2rio/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z04
https://ddownload.com/h71sjp8actz7/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.z05
https://ddownload.com/iskykmku9nxm/Udemy_Attacking_Active_Directory_with_Advanced_Techniques_With_Lab.zip


Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...