Top Categories

Spotlight

todayMay 7, 2024

Cyber Security Hubbl3

Survivorship Bias and How Red Teams Can Handle It

Reporting is, by nature, only the threat actors that have been caught. What about all the ones that didn’t get caught? There is no way to examine that and It comes down to the fact that we don’t know what they did and therein lies the problem for threat emulation.


Advanced Threat Emulation: Active Directory

Course Summary

Are you ready to become an expert at attacking Active Directory? This training course covers various aspects of Active Directory and how to attack it. Students will learn about network poisoning and authentication protocols in Windows networks, the different kinds of Windows credential types, and how to use them. Students will also learn common attacks on NTLM and Kerberos, such as NTLM relay attacks, delegation attacks, and creating forged tickets. Students will become familiar with identifying and exploiting common Active Directory misconfigurations with tools like Bloodhound, Rubeus, Impacket, and Mimikatz. Students will have the opportunity to conduct attacks from both Windows and Linux operating systems and learn the nuances between each platform for performing attacks. Students will learn where credentials are stored on a Windows systems and how to extract credentials from LSASS, DPAPI, SAM, LSA, and the Kerberos ticket cache. Students will learn about the different domain trusts and how to perform multi-domain compromises. Finally, students will put all their skills to the test in a course lab that contains multiple attackable domain-joined Windows systems.


Course Objectives

check Understand the use and employment of Active Directory

check Demonstrate Active Directory attacks and concepts


Upcoming Courses

13 Sep 2023

my_locationVirtualschedule09:00

Advanced Threat Emulation: Active Directory

More info