Active Directory Penetration Testing Bootcamp
Learn how to identify and exploit active directory vulnerabilities.
Embark on a journey into the dark corners of Active Directory (AD) exploitation with our new and intensive bootcamp, tailored for those looking to master the art of breaching AD environments. This course strips away the defensive layers, focusing purely on exploitation tactics that can be used against Active Directory systems.
Dive into the architectural nuances of AD, understanding how its components and services interconnect, forming the backbone of enterprise networks. This foundational knowledge sets the stage for exploring vulnerabilities inherent in the AD design.
You will learn about reconnaissance techniques used to gather intelligence on AD environments, such as enumerating domain controllers, user accounts, and AD schema details. Understanding these elements is crucial for planning targeted attacks.
The course then advances to sophisticated exploitation methods, including DCSync attacks, where you mimic a domain controller to extract credential secrets from AD, bypassing standard authentication processes. You'll explore how to leverage pass-the-hash attacks to authenticate to network resources using hashed credentials, circumventing the need for plain text passwords.
Delve into Kerberoasting, exploiting the Kerberos ticket-granting service. The intricate details of Golden Ticket and Silver Ticket attacks will be unpacked, showcasing how to create authentication tickets granting unlimited access to AD resources.
DCShadow attacks will be a key focus, teaching you how to manipulate AD data and objects stealthily, enabling persistent access and control over AD environments without triggering alerts.
Throughout the bootcamp, you'll engage in hands-on exercises, applying these exploitation tactics in a controlled setting. You'll use tools like Mimikatz and BloodHound to perform real-world attack simulations, honing your skills in AD exploitation.
By the end of this bootcamp, you'll have a deep understanding of Active Directory's vulnerabilities and be skilled in exploiting them, equipping you with the knowledge to test and enhance AD security through offensive tactics. This course offers a unique perspective into the attacker's mindset, providing you with the tools and techniques to exploit Active Directory systems effectively.
Training Modules
AD-01: Fundamentals - 3 exercises
AD-02: Network Footprinting - 3 exercises
AD-03: File Based Attacks - 4 exercises
AD-04: Privilege Escalation - 5 exercises
AD-05: Lateral Movement - 5 exercises
AD-06: Post-Compromise and Persistence - 2 exercises
AD-07: Documentation - 1 exercises
Solution Videos Included
The course includes concise solution videos for each Active Directory exploitation tactic, showcasing step-by-step execution to enhance your learning experience and mastery of AD attacks.
Certificate of Completion
You will receive a Certificate of Completion when you complete this course.
Career Outcomes
By completing this bootcamp, you'll be proficient in advanced Active Directory penetration testing techniques. You'll have the knowledge and skills to effectively attack and test AD environments.