Simple play icon Course
Skills

Credential Access with Cain & Abel

by Jeff Stein

From manipulating network traffic to cracking user credentials, this course will give you the skills and understanding to further your red teaming objectives towards exploitation, credential access, and lateral movement.

What you'll learn

Cain & Abel is a versatile tool for the Windows operating system which can help further your red teaming objectives with techniques ranging from manipulating network traffic to cracking passwords using brute force and cryptanalysis attacks.

In this course, Credential Access with Cain & Abel, you will gain the ability to access credential sets in a victim network.

First, you will learn to perform network reconnaissance from the Windows operating system.
Next, you will discover how you can use a man-in-the-middle attack to access the credentials transmitted between victims on a network.
Finally, you will explore how to remotely exploit a victim for harvested credentials which can then be cracked by the tool suite.

When you are finished with this course, you will have the skills and knowledge of Cain & Abel needed to access valid credential sets and move through a network during an attack engagement.

About the author

Jeff Stein is an Information Security Architect focused on topics covering Governance, Application, Cloud, Network, Data and Physical security with an eye towards building robust security programs. In addition to security he has a background in Systems Engineering and Administration. Jeff has written on various security topics for industry publications and has worked in both the tech and fintech space. His background in IT also includes employment with the U.S. House of Representatives and the U... more

Ready to upskill? Get started