Shopping Cart

No products in the cart.

Hacking Active Directory: Fundamentals and Techniques with Dale Hobbs

Hacking Active Directory: Fundamentals and Techniques with Dale Hobbs

Overview

  • Course Length: 16 hours
  • Support from expert instructors
  • Includes a certificate of completion
  • 12 months access to Cyber Range
Instructor:

The majority of enterprise networks today are managed using Microsoft Active Directory and it is crucial for a security professional to understand the current threats to a modern Windows environment.

The course begins with an overview of Active Directory architecture and how it can be leveraged by attackers to gain access to critical assets. Participants will learn about the various attack vectors and methods used to compromise Active Directory, such as password attacks, service abuse and privilege escalation.

The course simulates real world attack scenarios with a focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.

We cover topics like  AD enumeration, what tools to use, domain privilege escalation, gaining credentials, Kerberos based attacks (Golden ticket, Silver ticket and more), and Delegation abuse. The training will be conducted in a hands-on manner, with participants performing various exercises and simulations to understand how attackers can compromise Active Directory environments. By the end of the course, participants will have a solid understanding of the security risks associated with Active Directory and how to effectively defend against them.

Who Should Take This Course

This course is designed for students, defenders and aspiring penetration testers who would like to enhance their Active Directory security knowledge and want to understand practical threats and attacks in a modern Active Directory environment. 

On Demand Training

  • Train at your own pace with no set course schedule
  • Access to all course resources, including slides and VMs
  • Subject Matter Expert support through Discord
  • Tips, tools, and techniques that can be applied immediately upon returning to work
  • Strengthen your skills by solving challenges within the Antisyphon Cyber Range
  • Become part of a community driven to educate and share knowledge
Choose an access term

$575.00

$575.00

Course Categories:

Fundamentals, Red Team