0% found this document useful (0 votes)
27 views

Active Directory Pentest Course

This document outlines an advanced training course on Active Directory security, targeting security analysts and pentesters. It covers various attack types, misconfigurations, and defense strategies, emphasizing practical mastery through live sessions and expert guidance. The course includes a comprehensive outline of topics ranging from initial exploitation to advanced persistence techniques.
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
27 views

Active Directory Pentest Course

This document outlines an advanced training course on Active Directory security, targeting security analysts and pentesters. It covers various attack types, misconfigurations, and defense strategies, emphasizing practical mastery through live sessions and expert guidance. The course includes a comprehensive outline of topics ranging from initial exploitation to advanced persistence techniques.
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 5

ACTIVE

DIRECTORY
Attack Defense
www.ignitetechnologies.in
Master Active Directory:
Advanced Attack for Red Team &
Defense Strategies for Blue Team
Deep Dive into Active Directory Security – Redefine Your Expertise
This isn’t just another course—it’s a complete transformation of how
you approach Active Directory (AD). Designed for security analysts and
pentesters, this advanced, hands-on program goes beyond the basics,
teaching not only how attacks happen but also the root causes and
strategies for prevention.

Why This Course Stands Out:

Learn every attack type—from privilege escalation to lateral


movement.
Uncover misconfigurations that make AD vulnerable and their real-
world implications.

Practical Mastery:
Live Practice Sessions: Tackle real-world challenges with guidance
from experienced trainers.
Dive into upgraded content, featuring the latest attack methods
and defense strategies.

Root Cause Analysis:


Move beyond surface-level detection—understand why attacks
succeed and how to fix systemic flaws.

Expert Trainers:
Get insights from industry veterans who have worked on enterprise-
level breaches and top-tier defenses.
Course Outline
M1 Initial AD Exploitation M5 Credential Dumping
• Introduction to AD • NTDS.dit Vs SAM and
• AD-DC Lab Setup Registry Hive
• ADCS Lab Setup • Domain Cache Credential
• Blackbox Pentesting • L A P S UPDATED
• LLMNR Poisoning Attack • DCSync Attack UPDATED

• G r e y B o x P e n t e s t UPDATED • GMSA
• Reversible Encryption
• PrintNightmare
• HiveNightmare
M6 Kerberos Ticket Attack
• Golden Ticket
M2 AD Post Enumeration
• Silver Ticket
• RPCClient • Diamond Ticket
• Bloodhound • Saphire Ticket
• PowerView • Pass the Ticket Atack
• ADRecon
• Nxc ldap M7 Privilege Escalation
• Unconstrained Delegation
M3 DACL Abuse • Resource-Based
• Generic ALL Delegation
• Generic Write • S4U2self & S4U2Proxy
• ALL Extended Write Protocol
• Force Change Password • SAMAccountName Spoofing
• Write DACL • Token Impersonation
• Write Owner • Automated Script for Post
• Self-Membership Enumeration-ADpeas

M8 Group Based Attack


M4 Abusing Kerberos
• Server Operator
• Kerberos Authentication
• Account Operator
& Delegation
• Enterprises Key Admin /Key
• AS-REP Roasting
Admin (Shadow Credential
• ASREQroast-MITM Attack)
• Timeroasting • DNS Admins Group
• Kerberoasting Attack • Backup Operators
• Kerberos Brute Force
Attack
M9 Persistence
• Golden Certificate Attack
• DSRM
• AdminSDHolder
• DC Shadow Attack
• Skeleton Key

M10 ADCS
• Misconfigured Certificate Templates - ESC1
• Misconfigured Certificate Templates - ESC2
• Misconfigured Enrollment Agent Templates - ESC3
• Vulnerable Certificate Template Access Control - ESC4
• Vulnerable PKI Object Access Control - ESC5
Contact US
PHONE
+91-9599387841 | +91 9599387845

WHATSAPP
https://wa.me/message/HIOPPNENLOX6F1

EMAIL ADDRESS
[email protected]

WEBSITE
www.ignitetechnologies.in

BLOG
www.hackingarticles.in
LINKEDIN
https://www.linkedin.com/company/
hackingarticles/

TWITTER
https://twitter.com/hackinarticles

GITHUB

https://github.com/Ignitetechnologies

You might also like