CyberTalents Certified Active Directory Penetration Tester

9 Lessons / 10 Labs / 8 hours

8 Students

Book Schedule
Course Image
By CyberTalents

Overview

Attacking and Defending Active Directory course provides a comprehensive introduction to the essential aspects of the Windows Active Directory. Participants will gain proficiency in Attacking methodologies and mitigation techniques of Active Directory. The course also covers foundational concepts in Active Directory.

What you will learn?

Active Directory

  • Basics of Active Directory
  • Managing of Active Directory 

Enumerating Active Directory

  • Hands-on Credentials
  • Enumerating Windows Domain
  • Security Active Directory

Exploiting Active Directory

  • Local Privelege Escalation
  • Exploitation
  • Full Control

Why Do You Need This Course?

 

  • Active Directory is essential in any cybersecurity track.
  • This course will provide a detailed understanding of Windows Administration and active directory.
  • The learner will acquire the essentials of Active Directory security.
  • The course will give hands-on experience on most common AD attacks.

Why Our Courses Differ?

Unique Content

Providing the needed knowledge that enables the participant to get started in the field.

Hands-On Labs

Simulation Labs available 24/7 in a cloud-based enviroment using different challenges vary from basic to advanced level.

CTF Evaluation

Running CTF competition, cyber drills and exercises during and after the course.

Gamification

Participants compete together to solve the challenge and apply what they have learned and winner ranks #1 on the leaderboard.