Breaking the Code: Advanced Pentesting Masterclass - Part 1
InfosecTrain - En podcast av InfosecTrain
Kategorier:
Active Directory is one of the most targeted environments in cybersecurityâand mastering its weaknesses is key for any pentester. In this Advanced Pentesting Masterclass (Part 1) by InfosecTrain, we dive into real-world AD attacks and defenses through expert guidance and hands-on demonstrations.đ What Youâll Learn:âĄïžFundamentals of Active Directory security & attack surfacesâĄïžEnumeration & reconnaissance with tools like BloodHound, PowerView, and SharpHoundâĄïžReal-world AD breach case studies and mapping demonstrationsâĄïžExploiting authentication protocols: Kerberoasting, AS-REP roasting, NTLM relay,   Pass-the-HashâĄïžPrivilege escalation tactics every Red Teamer must knowđ§ Perfect for penetration testers, Red Teamers, and Blue Teamersâthis session blends deep technical insight with actionable defense strategies.
