MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 15 lectures (1h 5m) | Size: 451.7 MB
An Introduction to PowerShell in Internal Engagements


What you’ll learn:
User, Group and Computer Enumeration
Domain Enumeration
Enumerating Group Policy and ACLs
Leveraging PowerShell Remoting
Use of tools such as PowerUp, PowerView, and Mimikatz
Requirements
Basic to intermediate understanding of penetration testing and ethical hacking
MINIMUM of 8GB of computer RAM (Recommend 16 GB of RAM)
Ability to set up and provision virtual machines
Able to follow instructions and conduct simple troubleshooting on your own when facing challenges
Description
PowerShell for Pentesters is the next step in YOUR penetration testing and ethical hacking journey.
PfP will cover topics such as:
Installing and provisioning a domain controller
User enumeration
Group enumerating
Domain computer enumeration
How to enumerate local admin users
Enumerating Group Policy Objects
Enumerating and exploiting Access Control Lists
Utilizing Mimikatz to dump user hashes and cracking them with Hashcat
Leveraging PowerShell remoting
Golden Ticket Persistence
Prerequisites
The course will require the generation of a local lab environment. In order to gain the full benefit from the course, the student’s PC will need at least 8GB of RAM. It is possible to configure the lab with less, however some assets will have to be suspended to run critical services. Students can also opt to generate lab environments using Azure, AWS, or Google Cloud; however, implementation will be outside the scope of the course.
Students should have the knowledge to install VirtualBox, create and provision virtual machines. VirtualBox will be necessary in order to provision the virtual networks needed for the course. Automated generation scripts are provided in order to create necessary user accounts and permissions for your Active Directory domain environment. Some additional configurations will be required, which will be covered at the appropriate point in the course.
Why should you purchase this course?
The information in this course comes from first hand experiences in real world penetration tests.
This course will provide you with advanced hacking techniques and expertise that can help you pass professional pentesting certifications such as eCPPT, ePTX, PNPT, and more.
The skills you will learn are the same that employers are demanding from applicants looking to enter the field.
What will I receive from this course?
Access to the student-only channel on Discord to receive support from the instructor and other students
Course completion certificate
Lifetime access to materials on Udemy
Free updates
Who this course is for
Pentesters and Ethical Hackers interested in utilizing PowerShell in internal penetration testing engagements
Individuals with a solid foundational understanding of penetration testing and ethical hacking
Homepage

https://www.udemy.com/course/powershell-for-pentesters/

 

 

Download From hot4share.com

++++++++++++++++++++++++++

 

Links are Interchangeable – No Password – Single Extraction