[PentesterAcademy] Attacking and Defending Active Directory: Beginner’s Edition

PentesterAcademy – Attacking and Defending Active Directory: Beginner’s Edition [FCO]

 

About

Build expertise in attacking and defending real-world enterprise Active Directory environments.

 

What You’ll Learn

This is a 4-week beginner-friendly bootcamp, designed to teach security professionals how to identify and analyze threats in a modern Active Directory environment. The bootcamp will cover topics like Active Directory (AD) enumeration, trust mapping, domain privilege escalation, Kerberos based attacks, SQL server trusts, defenses and bypasses of defenses.

The bootcamp will teach you how to attack and defend Enterprise Active Directory environments and will give you an opportunity to become a Certified Red Team Professional.

 

Build Your Cybersecurity Credentials

– Become a Certified Red Team Professional (CRTP)
The CRTP is a major achievement for anyone who wants to show they have serious skills in attacking and defending real-world enterprise Active Directory environments. This certification on your CV prepares you for Red Team, Blue Team and pentesting roles in enterprises across the globe – more than 90% of Fortune 1000 companies use Active Directory.

– Bootcamp Completion Certificate
Attendees will also get a course completion certificate after completing Learning Objectives covered during the course.

 

Prerequisites

1. A basic understanding of Active Directory
2. The ability to use command line tools on Windows

 

Instructor(s)

Nikhil Mittal is a hacker, infosec researcher, speaker and enthusiast. His area of interest includes red teaming, active directory security, attack research, defense strategies and post exploitation research. He has 12+ years of experience in red teaming.

He specializes in assessing security risks at secure environments that require novel attack vectors and “out of the box” approach. He has worked extensively on Active Directory, Azure AD attacks, defense and bypassing detection mechanisms and Offensive PowerShell for red teaming. He is creator of multiple tools like Nishang, a post exploitation framework in PowerShell, Deploy-Deception a framework for deploying Active Directory deception and RACE toolkit for attacking Windows ACLs. In his spare time, Nikhil researches on new attack methodologies and updates his tools and frameworks.

Nikhil has held trainings and bootcamps for various corporate clients (in US, Europe and SE Asia), and at the world’s top information security conferences. He has spoken/trained at conferences like DEFCON, BlackHat, BruCON and more.

 

General Info:

Author(s): Nikhil Mittal
Language: English
Released: 2/2023
Videos Duration: 3h+
Course Source: https://bootcamps.pentesteracademy.com/course/ad-beginner-feb-22

 

Size: 4.82GB

Leave a Comment