We may earn an affiliate commission when you visit our partners.
Ricardo Reimao

After getting initial access to a domain, your job is to escalate privileges to get admin-level access. In this course, you will learn how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting.

Read more

After getting initial access to a domain, your job is to escalate privileges to get admin-level access. In this course, you will learn how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting.

One of your main objectives in a red team engagement is getting admin-level access to the domain. Escalating your privileges through vulnerability exploitation is usually difficult in highly-patched environments. In this course, Privilege Escalation with Rubeus, we will explore how to get admin credentials using two well-known attacks against active directory domains: Kerberoasting and AS-REP Roasting. First, you will learn how to harvest hashed credentials using Rubeus to execute a Kerberoasting attack. Then, you will see how to harvest even more hashed credentials using the AS-REP technique. Finally, you will explore how to crack those hashed passwords using Hashcat. This course covers three important tactics from the Mitre Att&ck framework: Access Token Manipulation (T1134), Kerberoasting (T1558.003) and AS-REP Roasting (T1558.004).

Enroll now

Here's a deal for you

We found an offer that may be relevant to this course.
Save money when you learn. All coupon codes, vouchers, and discounts are applied automatically unless otherwise noted.

What's inside

Syllabus

Course Overview (Tool Introduction)
Stealing Kerberos Tickets with Rubeus
Resources

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches how to perform Kerberoasting and AS-REP Roasting attacks, which have been used in real-world attacks
Utilizes Rubeus, an open-source tool widely used by security professionals for privilege escalation
Taught by Ricardo Reimao, an experienced IT security researcher and trainer
Covers three important tactics from the Mitre Att&ck framework: Access Token Manipulation (T1134), Kerberoasting (T1558.003) and AS-REP Roasting (T1558.004)
Provides hands-on labs and interactive materials, allowing learners to practice and reinforce the concepts
Emphasizes practical techniques that can be applied in real-world scenarios

Save this course

Save Privilege Escalation with Rubeus to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Privilege Escalation with Rubeus with these activities:
Learn the basics of Kerberoast attacks
Review the fundamentals of Kerberoast attacks to better understand the course content.
Show steps
  • Read the official documentation on Kerberoast.
  • Install Rubeus and practice basic commands.
  • Find a practice environment to test out Kerberoast attacks safely.
Brush up on Active Directory fundamentals
Strengthen your understanding of Active Directory concepts to enhance your learning in this course.
Browse courses on Active Directory
Show steps
  • Review Microsoft's documentation on Active Directory.
  • Set up a lab environment with Active Directory to practice.
  • Join a domain and explore its configuration.
Follow a tutorial on Rubeus
Enhance your understanding of Rubeus by following a guided tutorial, which will provide hands-on experience.
Show steps
  • Find a reputable tutorial on using Rubeus.
  • Set up a lab environment to follow the tutorial.
  • Practice the commands and techniques demonstrated in the tutorial.
Five other activities
Expand to see all activities and additional details
Show all eight activities
Practice Rubeus commands in a lab environment
Enhance your proficiency by practicing Rubeus commands in a controlled lab environment, which will reinforce your understanding.
Show steps
  • Set up a lab environment with Active Directory and Rubeus installed.
  • Practice executing different Rubeus commands to harvest credentials, perform Kerberoasting, and escalate privileges.
  • Experiment with different options and parameters to understand their effects.
Compile a list of resources on Kerberoasting
Organize and expand your knowledge by compiling a collection of resources related to Kerberoasting, providing you with a valuable reference for future use.
Browse courses on Kerberoasting
Show steps
  • Search for articles, whitepapers, blog posts, and tools related to Kerberoasting.
  • Create a document or spreadsheet to organize the resources.
  • Include information such as titles, authors, links, and brief summaries for each resource.
Write a report on Kerberoasting
Solidify your understanding by writing a report that explains the concepts, techniques, and potential defenses against Kerberoasting attacks.
Browse courses on Kerberoasting
Show steps
  • Research different types of Kerberoasting attacks.
  • Describe the steps involved in a Kerberoasting attack.
  • Discuss the defenses against Kerberoasting attacks.
  • Write a comprehensive report summarizing your findings.
Participate in a CTF challenge involving Kerberoasting
Test your skills and knowledge by participating in a Capture the Flag (CTF) challenge that involves Kerberoasting, providing a practical and engaging learning experience.
Browse courses on Kerberoasting
Show steps
  • Find a CTF challenge platform that offers Kerberoasting challenges.
  • Set up a lab environment to practice and prepare.
  • Participate in the CTF challenge and attempt to solve the Kerberoasting-related tasks.
Contribute to the Rubeus open-source project
Deepen your understanding by contributing to the Rubeus open-source project, allowing you to engage with the community and gain practical experience.
Show steps
  • Familiarize yourself with the Rubeus codebase and its documentation.
  • Identify an area where you can contribute, such as bug fixes, feature enhancements, or documentation improvements.
  • Make your changes and submit a pull request to the project's repository.

Career center

Learners who complete Privilege Escalation with Rubeus will develop knowledge and skills that may be useful to these careers:
Penetration Tester
Penetration Testers are hired by organizations to test the security of their computer systems and networks. They use the same tools and techniques as malicious hackers, but they do so with the permission of the organization. Penetration Testers help organizations to identify and fix security vulnerabilities, and they provide advice on how to protect against cyberattacks. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Penetration Testers, as it can help them to better understand and defend against these types of attacks.
Security Analyst
Security Analysts monitor an organization's computer systems and networks for suspicious activity. They investigate security incidents and work with other IT professionals to implement security measures. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Security Analysts, as it can help them to better understand and defend against these types of attacks.
Information Security Manager
Information Security Managers are responsible for the overall security of an organization's information systems. They develop and implement security policies and procedures, and they oversee the implementation of security measures. They also work with other IT professionals to ensure that the organization's information systems are protected from cyberattacks. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Information Security Managers, as it can help them to better understand and defend against these types of attacks.
Network Security Engineer
Network Security Engineers design, implement, and manage security measures to protect an organization's computer networks from cyberattacks. They work with other IT professionals to develop and implement security policies, and they stay up-to-date on the latest cybersecurity threats and trends. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Network Security Engineers, as it can help them to better understand and defend against these types of attacks.
Security Architect
Security Architects design and implement security measures to protect an organization's computer systems and networks from cyberattacks. They work with other IT professionals to develop and implement security policies, and they stay up-to-date on the latest cybersecurity threats and trends. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Security Architects, as it can help them to better understand and defend against these types of attacks.
Ethical Hacker
Ethical Hackers are hired by organizations to test the security of their computer systems and networks. They use the same tools and techniques as malicious hackers, but they do so with the permission of the organization. Ethical Hackers help organizations to identify and fix security vulnerabilities, and they provide advice on how to protect against cyberattacks. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Ethical Hackers, as it can help them to better understand and defend against these types of attacks.
Security Consultant
Security Consultants help organizations to identify and mitigate cybersecurity risks. They work with clients to develop and implement security policies and procedures, and they provide advice on how to protect against cyberattacks. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Security Consultants, as it can help them to better understand and defend against these types of attacks.
Information Security Analyst
An Information Security Analyst monitors an organization's computer systems and networks to protect against cyberattacks. They use tools to identify and respond to security breaches, and they work with other IT professionals to implement security measures. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Information Security Analysts, as it can help them to better understand and defend against these types of attacks.
Cybersecurity Engineer
Cybersecurity Engineers design, implement, and manage security measures to protect an organization's computer systems and networks from cyberattacks. They work with other IT professionals to develop and implement security policies, and they stay up-to-date on the latest cybersecurity threats and trends. The Privilege Escalation with Rubeus course can help you build a foundation in cybersecurity by teaching you how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting. This knowledge can be valuable for Cybersecurity Engineers, as it can help them to better understand and defend against these types of attacks.
Incident Responder
Incident Responders investigate and respond to security incidents. They work with other IT professionals to contain the damage and restore normal operations. The Privilege Escalation with Rubeus course may be useful for Incident Responders, as it can help them to better understand and defend against privilege escalation attacks.
Network Administrator
Network Administrators are responsible for the day-to-day management of an organization's computer networks. They install and configure network hardware and software, and they monitor the network for problems. Network Administrators also work with other IT professionals to implement security measures. The Privilege Escalation with Rubeus course may be useful for Network Administrators, as it can help them to better understand and defend against privilege escalation attacks.
Systems Administrator
Systems Administrators are responsible for the day-to-day management of an organization's computer systems. They install and configure software, and they monitor the systems for problems. Systems Administrators also work with other IT professionals to implement security measures. The Privilege Escalation with Rubeus course may be useful for Systems Administrators, as it can help them to better understand and defend against privilege escalation attacks.
IT Auditor
IT Auditors are responsible for reviewing an organization's IT systems and processes to ensure that they are compliant with laws and regulations. They also work with other IT professionals to implement security measures. The Privilege Escalation with Rubeus course may be useful for IT Auditors, as it can help them to better understand and defend against privilege escalation attacks.
Malware Analyst
Malware Analysts investigate malware and develop ways to protect against it. They work with other IT professionals to identify and remove malware from computer systems. The Privilege Escalation with Rubeus course may be useful for Malware Analysts, as it can help them to better understand and defend against privilege escalation attacks.
Computer Forensics Analyst
Computer Forensics Analysts investigate computer crimes and recover evidence from computers. They work with law enforcement and other IT professionals to track down and prosecute cybercriminals. The Privilege Escalation with Rubeus course may be useful for Computer Forensics Analysts, as it can help them to better understand and defend against privilege escalation attacks.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Privilege Escalation with Rubeus.
Will allow you to expand your attack surface using Metasploit.
Focuses on memory forensics topics such as volatility, anti-forensics, and malware.
Target audience is ethical hackers and penetration testers. Looks at pen testing from a practical viewpoint.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser