
Sign up to save your podcasts
Or
Active Directory is one of the most targeted environments in cybersecurity—and mastering its weaknesses is key for any pentester. In this Advanced Pentesting Masterclass (Part 1) by InfosecTrain, we dive into real-world AD attacks and defenses through expert guidance and hands-on demonstrations.📘 What You’ll Learn:
➡️Fundamentals of Active Directory security & attack surfaces
➡️Enumeration & reconnaissance with tools like BloodHound, PowerView, and SharpHound
➡️Real-world AD breach case studies and mapping demonstrations
➡️Exploiting authentication protocols: Kerberoasting, AS-REP roasting, NTLM relay, Pass-the-Hash
➡️Privilege escalation tactics every Red Teamer must know
🎧 Perfect for penetration testers, Red Teamers, and Blue Teamers—this session blends deep technical insight with actionable defense strategies.
5
22 ratings
Active Directory is one of the most targeted environments in cybersecurity—and mastering its weaknesses is key for any pentester. In this Advanced Pentesting Masterclass (Part 1) by InfosecTrain, we dive into real-world AD attacks and defenses through expert guidance and hands-on demonstrations.📘 What You’ll Learn:
➡️Fundamentals of Active Directory security & attack surfaces
➡️Enumeration & reconnaissance with tools like BloodHound, PowerView, and SharpHound
➡️Real-world AD breach case studies and mapping demonstrations
➡️Exploiting authentication protocols: Kerberoasting, AS-REP roasting, NTLM relay, Pass-the-Hash
➡️Privilege escalation tactics every Red Teamer must know
🎧 Perfect for penetration testers, Red Teamers, and Blue Teamers—this session blends deep technical insight with actionable defense strategies.
370 Listeners
1,016 Listeners
322 Listeners
140 Listeners
8,001 Listeners
175 Listeners
188 Listeners
203 Listeners
73 Listeners
134 Listeners
169 Listeners
33 Listeners
19 Listeners
0 Listeners
4 Listeners