https://img87.pixhost.to/images/599/359020115_tuto.jpg


active directory
Language: English | Size:714.7 MB
Genre:eLearning

Files Included :

1 Active Directory Overview.mp4 (8.9 MB)
MP4
2 Physical Active Directory Components.mp4 (8.92 MB)
MP4
3 Logical Active Directory Components.mp4 (11.28 MB)
MP4
1 Lab Overview and Requirements.mp4 (5.47 MB)
MP4
2 Downloading Necessary ISOs.mp4 (5.49 MB)
MP4
3 Setting Up the Domain Controllers.mp4 (22.79 MB)
MP4
4 Setting Up the User Machines.mp4 (12.45 MB)
MP4
5 Setting Up Users, Groups, and Policies.mp4 (28.89 MB)
MP4
6 Joining Our Machines to the Domain.mp4 (17.32 MB)
MP4
7 Lab Build  (Cloud Alternative).mp4 (5.91 MB)
MP4
1 Introduction.mp4 (9.04 MB)
MP4
10 SMB Relay Attack Demonstration Part 2.mp4 (9.93 MB)
MP4
11 SMB Relay Attack Defenses.mp4 (4.75 MB)
MP4
12 Gaining Shell Access.mp4 (20.12 MB)
MP4
13 IPv6 Attacks Overview.mp4 (6.88 MB)
MP4
14 Installing mitm6.mp4 (3.82 MB)
MP4
15 Setting Up LDAPS.mp4 (4.5 MB)
MP4
16 IPv6 DNS Takeover via mitm6.mp4 (22.44 MB)
MP4
17 IPv6 Attack Defenses.mp4 (6.51 MB)
MP4
18 Passback Attacks.mp4 (12.77 MB)
MP4
19 Other Attack Vectors and Strategies.mp4 (17.65 MB)
MP4
2 LLMNR Poisoning Overview.mp4 (13.81 MB)
MP4
3 Capturing NTLMv2 Hashes with Responder.mp4 (11.34 MB)
MP4
4 Password Cracking with Hashcat.mp4 (32.55 MB)
MP4
5 LLMNR Poisoning Defense.mp4 (5.87 MB)
MP4
6 SMB Relay Attacks Overview.mp4 (10.03 MB)
MP4
7 Quick Lab Update.mp4 (1.96 MB)
MP4
8 Discovering Hosts with SMB Signing Disabled.mp4 (7.36 MB)
MP4
9 SMB Relay Attack Demonstration Part 1.mp4 (12.56 MB)
MP4
1 Introduction.mp4 (3.04 MB)
MP4
2 PowerView Overview.mp4 (4.73 MB)
MP4
3 Domain Enumeration with PowerView.mp4 (32.01 MB)
MP4
4 Bloodhound Overview and Setup.mp4 (6.83 MB)
MP4
5 Grabbing Data with Invoke-Bloodhound.mp4 (7.98 MB)
MP4
6 Enumerating Domain Data with Bloodhound.mp4 (12.43 MB)
MP4
1 Introduction.mp4 (1.66 MB)
MP4
10 Token Impersonation with Incognito.mp4 (15.24 MB)
MP4
11 Token Impersonation Mitigation.mp4 (4.53 MB)
MP4
12 Kerberoasting Overview.mp4 (9.58 MB)
MP4
13 Kerberoasting Walkthrough.mp4 (11.42 MB)
MP4
14 Kerberoasting Mitigation.mp4 (1.96 MB)
MP4
15 GPP  cPassword Attacks Overview.mp4 (7.43 MB)
MP4
16 Abusing GPP  Part 1.mp4 (19.98 MB)
MP4
17 Abusing GPP  Part 2.mp4 (12.59 MB)
MP4
18 URL File Attacks.mp4 (16.02 MB)
MP4
19 PrintNightmare (CVE-2021-1675) Walkthrough.mp4 (35.68 MB)
MP4
2 Pass the Hash  Password Overview.mp4 (5.85 MB)
MP4
20 Mimikatz Overview.mp4 (10.71 MB)
MP4
21 Credential Dumping with Mimikatz.mp4 (19.84 MB)
MP4
22 Golden Ticket Attacks.mp4 (13.68 MB)
MP4
23 Conclusion and Additional Resources.mp4 (18.35 MB)
MP4
3 Installing crackmapexec.mp4 (1.38 MB)
MP4
4 Pass the Password Attacks.mp4 (27.3 MB)
MP4
5 Dumping Hashes with secretsdump py.mp4 (8.18 MB)
MP4
6 Cracking NTLM Hashes with Hashcat.mp4 (7.79 MB)
MP4
7 Pass the Hash Attacks.mp4 (18.46 MB)
MP4
8 Pass Attack Mitigations.mp4 (5.11 MB)
MP4
9 Token Impersonation Overview.mp4 (6.6 MB)
MP4
Abusing ZeroLogon.mp4 (27.01 MB)
MP4

https://thumbs2.imgbox.com/91/4e/0GjP4PCl_t.jpg

https://img87.pixhost.to/images/1010/363506399_rg.png
active directory.z01

Код:
https://rapidgator.net/file/81120d5dd379b6d78654e63d8a4353e5/active_directory.z01

active directory.zip

Код:
https://rapidgator.net/file/b4b754033ea9e5940211ad4f4548d209/active_directory.zip

active directory.z01

Код:
https://1dl.net/xf0bdjn09a27/active_directory.z01

active directory.zip

Код:
https://1dl.net/9xf676t31ked/active_directory.zip