Save for later

Discovery with ADRecon

Red Team Tools ,

The Active Directory of a company is a valuable source of information for a red team specialist. In there, you can find information about the users, computers, and even security policies. In this course, Discovery with ADRecon, you will learn about ADRecon, developed by Prashant Mahajan, which enables red team specialists to generate interesting reports from the Active Directory of a target company. First, you will discover the importance of the Active Directory data in a red team engagement and how this data can help you in further attacks. Then, you will see how to use ADRecon tool to extract data from your client’s Active Directory and generate a complete report about the environment. Finally, you will explore how to perform a Kerberoast attack using the ADRecon tool, in which you will gather hashed credentials from the Active Directory and crack them using Hashcat. When you are finished with this course, you will have the skills and knowledge to extract valuable information from the AD and plan your next attacks. This course covers five important tactics from the MITRE ATT&CK Framework: Password Policy Discovery (T1201), Permission Groups Discovery (T1069), Account Discovery (T1087), Data from Information Repositories (T1213) and Kerberoasting (T1208).

Get Details and Enroll Now

OpenCourser is an affiliate partner of Pluralsight and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 0.4 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructor Ricardo Reimao
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Professional

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Directory Services Engineer (LDAP/Active Directory) $68k

IAM Engineer-Active Directory $85k

IAM Engineer-Active Directory $85k

Systems Administrator (Active Directory) $100k

Active Directory and Exchange Engineer lll $101k

Systems Engineer (Active Directory) $104k

Senior Active Directory and Exchange Administrator $110k

Active Directory SME $115k

Active Directory Services Engineer $115k

Active Directory Systems Administrator $120k

Active Directory Migration Engineer $124k

Active Directory Architect with ASP.Net development $175k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 0.4 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructor Ricardo Reimao
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Professional

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now