On This Page

Active Directory Attacks For Red And Blue Teams

Nikhil Mittal, Pentester Academy | December 3 - 4



Overview

Enterprises are managed using Active Directory (AD) and it often forms the backbone of the complete enterprise network. Therefore, to secure an enterprise from an adversary, it is inevitable to secure its AD environment. To secure AD, you must understand different techniques and attacks used by adversaries against it. Often burdened with maintaining backward compatibility and interoperability with a variety of products, AD environments lack ability to tackle latest threats.

This training is aimed towards attacking modern AD Environment using built-in tools like PowerShell and other trusted OS resources. The training is based on real world penetration tests and Red Team engagements for highly secured environments. Some of the techniques (see the course content for details), used in the course:

  • Extensive AD Enumeration
  • Active Directory trust mapping and abuse.
  • Privilege Escalation (User Hunting, Delegation issues and more)
  • Kerberos Attacks and Defense (Golden, Silver ticket, Kerberoast and more)
  • Abusing cross forest trust (Lateral movement across forest, PrivEsc and more)
  • Abusing SQL Server trust in AD (Command Execution, trust abuse, lateral movement)
  • Credentials Replay Attacks (Over-PTH, Token Replay etc.)
  • Persistence (DCShadow, WMI, GPO, ACLs and more)
  • Defenses (JEA, PAW, LAPS, Deception, App Whitelisting, Advanced Threat Analytics etc.)
  • Bypassing defenses
The course is a mixture of fun, demos, exercises, hands-on and lecture. You start from compromise of a user desktop and work your way up to multiple forest pwnage. The training focuses more on methodology and techniques than tools.

Attendees will get free one month access to an Active Directory environment comprising of multiple domains and forests, during and after the training. This training aims to change how you test an Active Directory Environment.

Who Should Take this Course

Red and Blue Teams, Windows Domain administrators and security researchers

Student Requirements

1. System with 4 GB RAM and ability to install OpenVPN client and RDP to Windows boxes.
2. Basic understanding of how penetration tests are done.
3. Basic understanding of Active Directory.

What Students Should Bring

1. System with 4 GB RAM and ability to install OpenVPN client and RDP to Windows boxes.

What Students Will Be Provided With

1. One month access to the online Lab, solutions to exercises and Lab manual.
2. Printed Slides and Lab Manual
3. One month access to Pentester Academy

Trainers

Nikhil Mittal is a hacker, infosec researcher, speaker and enthusiast. His area of interest includes red teaming, active directory security, attack research, defense strategies and post exploitation research. He has 9+ years of experience in red teaming. He specializes in assessing security risks at secure environments that require novel attack vectors and "out of the box" approach. He has worked extensively on Active Directory attacks and bypassing detection mechanisms and Offensive PowerShell for red teaming. He is creator of Kautilya, a toolkit that makes it easy to use HIDs in penetration tests and Nishang, a post exploitation framework in PowerShell. In his spare time, Nikhil researches on new attack methodologies and updates his tools and frameworks. Nikhil has held trainings and boot camps for various corporate clients (in US, Europe and SE Asia), and at the world's top information security conferences. He has spoken/trained at conferences like Defcon, BlackHat, CanSecWest, BruCON, 44CON and more. He blogs at http://www.labofapenetrationtester.com/