InfosecTrain

Breaking the Code: Advanced Pentesting Masterclass - Part 1


Listen Later

Active Directory is one of the most targeted environments in cybersecurity—and mastering its weaknesses is key for any pentester. In this Advanced Pentesting Masterclass (Part 1) by InfosecTrain, we dive into real-world AD attacks and defenses through expert guidance and hands-on demonstrations.📘 What You’ll Learn:

➡️Fundamentals of Active Directory security & attack surfaces

➡️Enumeration & reconnaissance with tools like BloodHound, PowerView, and SharpHound

➡️Real-world AD breach case studies and mapping demonstrations

➡️Exploiting authentication protocols: Kerberoasting, AS-REP roasting, NTLM relay,     Pass-the-Hash

➡️Privilege escalation tactics every Red Teamer must know

🎧 Perfect for penetration testers, Red Teamers, and Blue Teamers—this session blends deep technical insight with actionable defense strategies.

...more
View all episodesView all episodes
Download on the App Store

InfosecTrainBy InfosecTrain

  • 3.7
  • 3.7
  • 3.7
  • 3.7
  • 3.7

3.7

3 ratings


More shows like InfosecTrain

View all
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast) by Johannes B. Ullrich

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)

651 Listeners

CyberWire Daily by N2K Networks

CyberWire Daily

1,029 Listeners

Cybersecurity Today by Jim Love

Cybersecurity Today

178 Listeners

Certified: The CompTIA Security+ Audio Course by Dr. Jason Edwards

Certified: The CompTIA Security+ Audio Course

3 Listeners