HITB-Invoice-Logo

deep knowledge technical trainings

AUGUST 22 / 23 / 24 / 25 @ INTERCONTINENTAL SINGAPORE

Abusing Active Directory (On-Prem & Azure)

Discover how APTs abuse Active Directory both on-prem and in the cloud. In this two-day training you will take a deep dive into modern day misconfigurations and attacks with labs built on fully patched Windows Server 2019, Windows 10 Enterprise and Azure Active Directory.

$2,299.00

Duration

2-day

Delivery Method

In-Person

Level

beginner

Seats Available

20

REGISTRATION CLOSED

DATE: 22-23 August 2022

TIME: 09:00-17:00 SGT/GMT +8

Date Day Time Duration
22 August Monday 09:00-17:00 SGT/GMT +8 8 Hours
23 August Tuesday 09:00-17:00 SGT/GMT +8 8 Hours

 


NO port scanning
NO vulnerability scanning
NO Metasploit
Discover how APTs abuse Active Directory both on-prem and in the cloud. For system engineers, defenders, penetration testers and aspiring blue teamers, get introduced to active directory hacking based on real life scenarios and misconfigurations.

In this two-day training you will take a deep dive into modern day misconfigurations and attacks with labs built on fully patched Windows Server 2019, Windows 10 Enterprise and Azure Active Directory.

The course is designed to be beginner friendly but does require some basic knowledge of security concepts. You will quickly get your hands dirty with enumerating Active Directory users, groups, OUs, ACLs, ACEs etc.

Shortly after spotting the issues, you will start exploiting them to slowly move through the network and escalate privileges until becoming a domain admin. Along the way, you will gain a deep understanding of concepts such as lateral movement, different authentication protocols and tools used by red teamers and APTs.

The second day of the course takes the perspective of pivoting from the on-premises AD to compromising Azure AD. And the other way around. You will understand the difference between on-premises and cloud Active Directory, the different attack vectors and how compromising one can lead to comprising the other.

You will get a solid understanding of hybrid environments, modern authentication protocols, different ways to get, escalate and maintain access.

The course will finish with a short CTF that helps test your understanding and solidify the concepts your learned during the two days.

Topics covered but not limited to:
  • Enumeration deep dive into user account, groups, OUs, GPOs
  • Understanding and enumerating ACLs
  • Lateral movement
  • Different password attacks
  • Understanding authentication protocols and different attacks (NTLM relay, PTH, Over-PTH, etc.)
  • Kerberos deep dive and multiple attacks (AS-REP roasting, kerberoasting, silver ticket, golden ticket)
  • Azure AD connect, user tokens and PRT
  • Understanding different authentication methods
  • Initial access to Azure
  • Privilege escalation and persistence in Azure

 

Watch this video to get a feel of Tarek’s online training where he explains AS-REP Roasting – a topic that is covered in more detail in the training.

Researcher

National University Singapore

Dr. Wang Kailong is currently a research fellow at National University of Singapore (NUS). He received his PhD degree from School of Computing NUS in 2022. He has worked as a Research Assistant in NUS while pursuing his PhD degree from 2016 to 2021. His research interests include mobile and web security and privacy, and protocol verification. His works have appeared in the top conferences such as WWW and MobiCom.

Co-Founder & CTO

Authomize

Mr. Gal Diskin is a cybersecurity and AI researcher. He was previously the VP & head of Palo Alto Networks’ Israeli site, and is a serial entrepreneur. Mr. Diskin’s research has been featured in HITB, Defcon, Black Hat, CCC, and other conferences, spanning fields from low level security research such as hardware vulnerabilities, binary instrumentation, and car hacking to high level research on AI detection methods, Enterprise security, and Identity security. Mr. Diskin was also the technical lead and co-founder of Intel’s software security organization, as well as the CTO of Cyvera and HeXponent (co-founder) before their acquisition.

Senior Security Researcher

Huajiang โ€œKevin2600โ€ Chen (Twitter: @kevin2600) is a senior security researcher. He mainly focuses on vulnerability research in wireless and Vehicle security. He is a winner of GeekPwn 2020 and also made to the Tesla hall of fame 2021. Kevin2600 has spoken at various conferences including KCON; DEFCON and CANSECWEST.

Why You Should Take This Course

Discover how APTs abuse Active Directory both on-prem and in the cloud. In this two-day training you will take a deep dive into modern day misconfigurations and attacks with labs built on fully patched Windows Server 2019, Windows 10 Enterprise and Azure Active Directory.

Who Should Attend

  • System engineers
  • Azure engineers
  • SOC analysts
  • Penetration testers
  • Aspiring red teamers

Key Learning Objectives

[“Practical hands-on training that allows for exploiting real-world on-premise and Azure misconfigurations.”,”Penesters, red teamers and sys admins will get a solid understanding of the root cause of the abusable misconfigurations.”,”Deep understanding of modern protocols, techniques and toolsets relavant to on-prem and Azure AD.”]

Prerequisite Knowledge

Although this is beginner-friendly course, it does require some basic prerequisites. Attendees should be familiar with concepts such as:
  • Basics of OS and command line
  • Hashing
  • Encryption
  • Password cracking
  • Etc.

Hardware / Software Requirements

All labs are cloud based. Students should bring a laptop that allow them access to cloud based VMs. The VMs will be accessible using remote desktop on high TCP port numbers. Ensure that your firewall policies will allow this.

What students will be provided with:-

  • Course material
  • Cloud labs will be available for each student for 270 hours usage (within 90 days from the start of the training)
  • The instructors will share their own lab guide so students can replicate the setup in their private labs
  • Scripts to automate on-prem lab creation