Abusing Active Directory (On-Prem & Azure)

$2,299.00

Duration

2 days

Delivery Method

virtual

Level

beginner

Seats Available

20

Duration

2 days

Delivery Method

virtual

Level

beginner

REGISTRATION CLOSED

Want to attend this class? Contact us

DATE: 7-8 November 2022

TIME: 09:00 to 17:00 GST/GMT+4

Date Day Time Duration
07 Nov Monday 0900-17:00 GST/GMT+4 8 Hours
08 Nov Tuesday 0900-17:00 GST/GMT+4 8 Hours

 


NO port scanning
NO vulnerability scanning
NO Metasploit
Discover how APTs abuse Active Directory both on-prem and in the cloud. For system engineers, defenders, penetration testers and aspiring blue teamers, get introduced to active directory hacking based on real life scenarios and misconfigurations.

In this two-day training you will take a deep dive into modern day misconfigurations and attacks with labs built on fully patched Windows Server 2019, Windows 10 Enterprise and Azure Active Directory.

The course is designed to be beginner friendly but does require some basic knowledge of security concepts. You will quickly get your hands dirty with enumerating Active Directory users, groups, OUs, ACLs, ACEs etc.

Shortly after spotting the issues, you will start exploiting them to slowly move through the network and escalate privileges until becoming a domain admin. Along the way, you will gain a deep understanding of concepts such as lateral movement, different authentication protocols and tools used by red teamers and APTs.

The second day of the course takes the perspective of pivoting from the on-premises AD to compromising Azure AD. And the other way around. You will understand the difference between on-premises and cloud Active Directory, the different attack vectors and how compromising one can lead to comprising the other.

You will get a solid understanding of hybrid environments, modern authentication protocols, different ways to get, escalate and maintain access.

The course will finish with a short CTF that helps test your understanding and solidify the concepts your learned during the two days.

Topics covered but not limited to:
  • Enumeration deep dive into user account, groups, OUs, GPOs
  • Understanding and enumerating ACLs
  • Lateral movement
  • Different password attacks
  • Understanding authentication protocols and different attacks (NTLM relay, PTH, Over-PTH, etc.)
  • Kerberos deep dive and multiple attacks (AS-REP roasting, kerberoasting, silver ticket, golden ticket)
  • Azure AD connect, user tokens and PRT
  • Understanding different authentication methods
  • Initial access to Azure
  • Privilege escalation and persistence in Azure

 

Watch this video to get a feel of Tarek’s online training where he explains AS-REP Roasting – a topic that is covered in more detail in the training.

Agenda

  • Active Directory introduction

    - Components - Trees and forests - Enumeration

  • User Account deep dive

    - Security principles - Security contexts - SID/RIDs - UPN - User enumeration

  • Groups and OUs

    - Types and scope - Difference between groups and OUs - Attributes - Enumerating group and OUs

  • Computer Objects

    - Understanding and enumerating computer objects

  • Access Control

    - ACEs - ACLs - DACLs/SACLs - Understanding bad permissions - Enumerating permissions - Abusingpermissions

  • Password Attacks

    - Password profiling - Understanding password policies - Enumerating password policies - Password spraying

  • Lateral Movement

    - PSExec, WMI, PS

  • Hash and Authentication Protocols

    - Different types of hashes - MS-NLMP - Capture NTLMv2 hashes

  • Dumping Hashes

    - Understanding LSASS - Understanding Mimikatz modules and output - Pass the hash

  • Kerberos

    - Kerberos deep dive - AS-REP Roasting - Kerberoasting - Silver Ticket - Golden Ticket

Why You Should Take This Course

Discover how APTs abuse Active Directory both on-prem and in the cloud. In this two-day training you will take a deep dive into modern day misconfigurations and attacks with labs built on fully patched Windows Server 2019, Windows 10 Enterprise and Azure Active Directory.

Who Should Attend

  • System engineers
  • Azure engineers
  • SOC analysts
  • Penetration testers
  • Aspiring red teamers

Key Learning Objectives

  • Practical hands-on training that allows for exploiting real-world on-premise and Azure misconfigurations.

  • Penesters, red teamers and sys admins will get a solid understanding of the root cause of the abusable misconfigurations.

  • Deep understanding of modern protocols, techniques and toolsets relavant to on-prem and Azure AD.
  • Prerequisite Knowledge

    Although this is beginner-friendly course, it does require some basic prerequisites. Attendees should be familiar with concepts such as:
    • Basics of OS and command line
    • Hashing
    • Encryption
    • Password cracking
    • Etc.

    Hardware / Software Requirements

    All labs are cloud based. Students should bring a laptop that allow them access to cloud based VMs. The VMs will be accessible using remote desktop on high TCP port numbers. Ensure that your firewall policies will allow this.

    What students will be provided with:-

    • Course material
    • Cloud labs will be available for each student for 270 hours usage (within 90 days from the start of the training)
    • The instructors will share their own lab guide so students can replicate the setup in their private labs
    • Scripts to automate on-prem lab creation

    Your Instructor

    No data was found