Skip to product information
1 of 1

hackn.com

Pentesting 102: Introductory Post-Exploitation

Regular price $299.00 USD
Regular price $999.00 USD Sale price $299.00 USD
Shipping calculated at checkout.

In this follow-up to our Pentesting 102 course, we will learn how to transition from gaining an initial network foothold to achieving full compromise of a modern Active Directory domain. We will begin with a conceptual overview of modern internal network pentesting objectives and methodologies. We will then shift gears into hands-on local reconnaissance exercises, focusing on techniques such as SPN enumeration, active directory queries, and SMB hunting. Once we've finished gaining situational awareness within the local environment, we will dive into a selection of local privilege escalation, credential access, and persistence techniques. Finally, we will cover lateral movement and privilege escalation within the Active Directory domain.

Make no mistake, this is a Modern Ethical Hacking course focused on current technologies and includes attacks on Windows 11 and many other platforms, services, and OS's. 

Author: Gabriel Ryan @s0lst1c3

Release Date: Released, order and access instantly!

Prerequisites: Fundamental understanding of computers & networks. Pentesting 101.

High-Level Design

  • Introductions
  • Intro to Internal Network Pentesting
  • Information Gathering
  • Local Privilege Escalation
  • Persistence
  • Credential Access
  • Lateral Movement & Domain Priv
  • Demonstrating Impact
  • Conclusion

Each module has a solid introduction into theory, and straight into the labs where you will follow the instructor as he performs the various recon and attacks. 

This course is 70/30 labs to lecture. We focus on the skills that will get you there. We do NOT mention Windows XP in this course! 

NOTICE: Neither WiFiTraining.com nor hackn.com condone using our training for any malicious or illegal activities. By purchasing 

This course is included in our ALL Access passes!