We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Lateral Movement with CrackMapExec

Jurriën

Large companies mostly rely on Windows domains for their day to day. In this course, you will learn how to leverage CrackMapExec to perform lateral movement techniques during a Red Team engagement.

Read more

Large companies mostly rely on Windows domains for their day to day. In this course, you will learn how to leverage CrackMapExec to perform lateral movement techniques during a Red Team engagement.

As a pentester or red teamer, you most likely encounter Windows domains on a regular basis. If you are looking for a single tool offering a multitude of options for you to gather information, and use it to further your presence within the network, CrackMapExec is the tool to help you. In this course, Lateral Movement with CrackMapExec you will learn how to utilize CME for Windows AD navigation in a Red Team environment. First, you'll explore how to get CME up and running. Next, you'll discover how to gather credentials from endpoints and possibly domain controllers [T1021.002] and use them to further the penetration [T1021.006] of the AD network. Finally, you'll learn that you won’t always need to crack the password to authenticate against systems when you find an account where Kerberos Pre-Auth has been disabled [T1558.004]. When you’re finished with this course, you’ll have the skills and knowledge to leverage CrackMapExec for lateral movement within AD networks.

Enroll now

What's inside

Syllabus

Course Overview (Tool Introduction)
Lateral Movement with CrackMapExec
Resources

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Suitable for pentesters and red teamers looking to enhance their lateral movement techniques within Windows domains
Leverages CrackMapExec, a popular tool among security professionals for AD navigation and exploitation
Focuses on practical application of skills, including credential gathering and passwordless authentication
Taught by Jurriën, an experienced instructor in the field of security and penetration testing
Covers a niche topic in cybersecurity, making it valuable for those specializing in this area
May require prior knowledge of Windows domains and penetration testing techniques

Save this course

Save Lateral Movement with CrackMapExec to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Lateral Movement with CrackMapExec. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Lateral Movement with CrackMapExec will develop knowledge and skills that may be useful to these careers:
Penetration Tester
A Penetration Tester is responsible for simulating cyber attacks on an organization's computer systems and networks to identify and exploit vulnerabilities. CrackMapExec can be a valuable tool for Penetration Testers because it allows them to quickly and easily identify and exploit vulnerabilities in a network. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Penetration Tester.
Security Analyst
A Security Analyst is responsible for monitoring and analyzing security data to detect and prevent threats. CrackMapExec can be a valuable tool for Security Analysts because it allows them to quickly and easily identify and exploit vulnerabilities in a network. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Security Analyst.
Cybersecurity Engineer
A Cybersecurity Engineer is responsible for designing, implementing, and maintaining security measures to protect an organization's computer systems and networks. CrackMapExec can be a valuable tool for Cybersecurity Engineers because it allows them to quickly and easily assess the security of a network and identify potential vulnerabilities. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Cybersecurity Engineer.
Network Engineer
A Network Engineer is responsible for designing, implementing, and maintaining computer networks. CrackMapExec can be a valuable tool for Network Engineers because it allows them to quickly and easily map out a network and identify potential vulnerabilities. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Network Engineer.
Security Consultant
A Security Consultant is responsible for providing advice and guidance to organizations on how to improve their security posture. CrackMapExec can be a valuable tool for Security Consultants because it allows them to quickly and easily assess the security of a network and identify potential vulnerabilities. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Security Consultant.
Information Security Manager
An Information Security Manager is responsible for developing and implementing an organization's information security program. CrackMapExec can be a valuable tool for Information Security Managers because it allows them to quickly and easily assess the security of a network and identify potential vulnerabilities. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Information Security Manager.
IT Auditor
An IT Auditor is responsible for evaluating and reporting on the effectiveness of an organization's internal controls. CrackMapExec can be a valuable tool for IT Auditors because it allows them to quickly and easily assess the security of a network and identify potential vulnerabilities. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective IT Auditor.
Systems Administrator
A Systems Administrator is responsible for managing and maintaining computer systems and networks. CrackMapExec can be a valuable tool for Systems Administrators because it allows them to quickly and easily identify and exploit vulnerabilities in a network. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Systems Administrator.
Network Security Analyst
A Network Security Analyst is responsible for monitoring and analyzing network traffic to detect and prevent threats. CrackMapExec can be a valuable tool for Network Security Analysts because it allows them to quickly and easily identify and exploit vulnerabilities in a network. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Network Security Analyst.
Security Engineer
A Security Engineer is responsible for designing, implementing, and maintaining security measures to protect an organization's computer systems and networks. CrackMapExec can be a valuable tool for Security Engineers because it allows them to quickly and easily identify and exploit vulnerabilities in a network. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Security Engineer.
Incident Responder
An Incident Responder is responsible for responding to and investigating cybersecurity incidents. CrackMapExec can be a valuable tool for Incident Responders because it allows them to quickly and easily identify and exploit vulnerabilities in a network. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Incident Responder.
Cybersecurity Analyst
A Cybersecurity Analyst is responsible for analyzing and reporting on cybersecurity threats. CrackMapExec can be a valuable tool for Cybersecurity Analysts because it allows them to quickly and easily identify and exploit vulnerabilities in a network. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Cybersecurity Analyst.
Software Engineer
A Software Engineer is responsible for designing, developing, and maintaining software applications. CrackMapExec is an open-source tool that can be used to perform penetration testing and vulnerability assessments. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Software Engineer.
Data Analyst
A Data Analyst is responsible for collecting, analyzing, and interpreting data to identify trends and patterns. CrackMapExec is a tool that can be used to collect and analyze data about networks. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Data Analyst.
Computer Scientist
A Computer Scientist is responsible for designing, developing, and maintaining computer systems and software. CrackMapExec is an open-source tool that can be used to perform penetration testing and vulnerability assessments. This course can help you build a solid foundation in using CrackMapExec, which can make you a more effective Computer Scientist.

Reading list

We've selected 14 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Lateral Movement with CrackMapExec.
Provides a comprehensive overview of the Windows operating system, including its architecture, processes, threads, memory management, and more. It valuable resource for anyone who wants to learn more about how Windows works.
Provides a comprehensive guide to the Windows operating system. It will be helpful for understanding the underlying mechanisms of Windows authentication and security, and how tools like CrackMapExec interact with them. Provides additional information on the side that may prove helpful.
Provides a comprehensive overview of Windows Server 2012 R2, including its installation, configuration, and management. It valuable resource for anyone who wants to learn more about administering Windows Server.
Provides a comprehensive guide to Windows kernel programming. It will be helpful for understanding the internal workings of the Windows kernel, and how to use this knowledge to develop effective lateral movement techniques.
Comprehensive guide to the internal workings of the Windows operating system. It will be helpful for understanding the underlying mechanisms of Windows authentication and security, and how tools like CrackMapExec interact with them.
Provides a comprehensive overview of hacking techniques, including how to exploit vulnerabilities and gain access to systems. It valuable resource for anyone who wants to learn more about hacking.
Provides a comprehensive guide to memory forensics. It will be helpful for understanding how to collect and analyze memory dumps from Windows systems, and how to use this information to investigate lateral movement.
Provides a practical guide to penetration testing, including how to plan and execute tests, and how to interpret the results. It valuable resource for anyone who wants to learn more about penetration testing.
Will add more breadth to the existing course by covering topics such as risk management, incident response and business continuity planning.
Provides a comprehensive overview of network security assessment, including how to identify vulnerabilities and mitigate risks. It valuable resource for anyone who wants to learn more about network security.
Provides a comprehensive overview of Metasploit, including its installation, configuration, and use. It valuable resource for anyone who wants to learn more about Metasploit.
Provides a comprehensive overview of malware analysis, including how to identify and analyze malware. It valuable resource for anyone who wants to learn more about malware analysis.
Provides a comprehensive overview of web application security, including how to identify and exploit vulnerabilities. It valuable resource for anyone who wants to learn more about web application security.
Provides a comprehensive overview of computer security, including its history, threats, and defenses. It valuable resource for anyone who wants to learn more about computer security.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Lateral Movement with CrackMapExec.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser