Simple play icon Course
Skills

Lateral Movement with CrackMapExec

by Jurriën

Large companies mostly rely on Windows domains for their day to day. In this course, you will learn how to leverage CrackMapExec to perform lateral movement techniques during a Red Team engagement.

What you'll learn

As a pentester or red teamer, you most likely encounter Windows domains on a regular basis. If you are looking for a single tool offering a multitude of options for you to gather information, and use it to further your presence within the network, CrackMapExec is the tool to help you. In this course, Lateral Movement with CrackMapExec you will learn how to utilize CME for Windows AD navigation in a Red Team environment. First, you'll explore how to get CME up and running. Next, you'll discover how to gather credentials from endpoints and possibly domain controllers [T1021.002] and use them to further the penetration [T1021.006] of the AD network. Finally, you'll learn that you won’t always need to crack the password to authenticate against systems when you find an account where Kerberos Pre-Auth has been disabled [T1558.004]. When you’re finished with this course, you’ll have the skills and knowledge to leverage CrackMapExec for lateral movement within AD networks.

About the author

Jurrien started off in a datacenter fixing up issues for customers which had their server compromised. Moved into the IT Security field, making him a seasoned IT Security Specialist. Working for and with fortune 500 companies and critical infrastructure as a consultant he has proven himself to be a capable ethical hacker. He has also helped develop procedures and best practices for growing departments and furthering the security maturity of the organization as a whole. While his focus has shifte... more

Ready to upskill? Get started