Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
Module 1
(W55M01) Lab - Download Instructions 00:00:00
(W55M02) Windows Server Installation 00:00:00
(W55M03) Active Directory Server - Lab Configuration 00:00:00
(W55M04) Windows Lab 00:00:00
Module 2
(W55M05) Enumeration with Nmap 00:00:00
(W55M06) Enumeration with rpcclient 00:00:00
(W55M07) Enumeration with PowerShell 00:00:00
(W55M08) Enumerating ACLs 00:00:00
(W55M09) Discovering Servers with Unconstrained Delegation 00:00:00
(W55M10) SYSVOL Policies 00:00:00
(W55M11) Mapping the Target with Bloodhound 00:00:00
(W55A01) Module 2 Pratical Assignments UNLIMITED
Module 3
(W55M12) Unquoted Service Path 00:00:00
(W55M13) Services with Vulnerable Privileges 00:00:00
(W55M14) AlwaysInstallElevated 00:00:00
(W55M15) DLL Hijacking 00:00:00
(W55A02) Module 3 Practical Assignments UNLIMITED
Module 4
(W55M16) Lateral movement with accounts 00:00:00
(W55M17) Pass-the-hash attack 00:00:00
(W55M18) Pass-the-ticket attacks 00:00:00
(W55M19) Over-pass-the-hash and InternalMonologue attakcs 00:00:00
(W55A03) Module 4 Practical Assignments UNLIMITED
Module 5
(W55M20) Unconstrained Delegation Attack 00:00:00
(W55M21) Constrained Delegation Attack 00:00:00
(W55A04) Module 5 Practical Assignments UNLIMITED
Module 6
(W55M22) Kerberoasting Service Accounts 00:00:00
(W55M23) Golden Ticket Attack 00:00:00
(W55M24) Silver Ticket Attack 00:00:00
(W55M25) The LOLBAS Project 00:00:00
(W55A04) Module 5 Practical Assignments UNLIMITED
Module 7
(W55M26) NTDS Data Exfiltration 00:00:00
(W55M27) ICMP Tunneling 00:00:00
(W55M28) DNS Tunneling 00:00:00
(W55M29) Covenant C2 Channel Framework 00:00:00
(W55A06) Module 7 Practical Assignments UNLIMITED
Module 8
(W55M30) BloodHound Analysis 00:00:00
(W55M31) Mitigation and detection - continued (Part 2) 00:00:00
(W55M32) Mitigation and detection - continued (Part 3) 00:00:00
(W55M33) Mitigation and detection - continued (Part 4) 00:00:00
(W55M34) Mitigation and detection - continued (Part 5) 00:00:00
(W55M35) Mitigation and detection - continued (Part 6) 00:00:00
(W55M36) Mitigation and detection - Kerberoasting Mitigation 00:00:00
(W55M37) Hardening - Audit Policy 00:00:00
(W55M38) Audit Policy: Security and System 00:00:00
(W55M39) Group policy - Part 1 00:00:00
(W55M40) Group Policy - Part 2 00:00:00
(W55M41) Best Active Directory security references 00:00:00
(W55A07) Module 8 Practical Assignments UNLIMITED
Final exam
(W55Q01) Final Exam 00:20:00
Course complete!
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.