Active Directory Attacks
Active Directory is the backbone of most enterprise networks. This path teaches you how to enumerate, attack, and ultimately compromise AD environments using real-world techniques used by red teamers and penetration testers. You'll learn everything from initial enumeration to domain admin compromise, including Kerberos attacks, delegation abuse, and trust exploitation.
Prerequisites
Course Content
AD Fundamentals
Understanding Active Directory architecture and concepts
AD Enumeration
Discovering users, groups, and attack paths in AD
AD Enumeration Fundamentals
Basic techniques to enumerate AD environments
BloodHound Fundamentals
Using BloodHound to find attack paths
PowerView Enumeration
Advanced AD enumeration with PowerView
ACL Enumeration & Abuse
Finding and exploiting misconfigured ACLs
Kerberos Attacks
Attacking the Kerberos authentication protocol
Kerberoasting
Extracting and cracking service account credentials
AS-REP Roasting
Attacking accounts without pre-authentication
Golden Ticket Attack
Forging TGTs for persistent domain access
Silver Ticket Attack
Forging service tickets for targeted access
Pass-the-Ticket Attacks
Using stolen Kerberos tickets for access
Credential Attacks
Extracting and using credentials in AD
Pass-the-Hash Attacks
Using NTLM hashes without cracking
Mimikatz Deep Dive
Mastering the swiss army knife of Windows credentials
DCSync Attack
Extracting credentials by impersonating a DC
LSASS Dumping Techniques
Various methods to extract credentials from LSASS
Domain Escalation
Paths to Domain Admin and beyond
Ready to start?
Begin your journey with the first lesson. Your progress is saved automatically.
Start Learning