Najlepsze kursy internetowe w kategorii IT i oprogramowanie

[100% Off] Active Directory Pentesting Full Course - Red Team Hacking| Worth 29,99$

 

Attacking and Hacking Active Directory

What you'll learn

  • Red Team Active Directory Hacking
  • How to Find Vulnerabilities in Active Directoy
  • How To Exploit Active Directory
  • Domain Privilege Escalation
  • PowerView PowerShell Module
  • Active Directory Enumeration
  • Active Directory Post Exploitation
  • Active Directory Pre Exploitation
  • Local Privilege Escalation
  • Domain Persistence and Dominance

This course includes:

  • 9.5 hours on-demand video
  • 7 articles
  • 40 downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion


Aucun commentaire