top of page
AD logo under testing

Mastering Active Directory

  • 38 Steps
  • 7 Participants

About

Mastering Active Directory is a hands-on cybersecurity course that teaches you how real attackers target Windows domains—and how to find, exploit and secure those weaknesses. You’ll start with the foundations of Windows, forests, trusts, OUs, default groups and LDAP, then build a lab and practice AD enumeration using native tools, PowerShell, PowerView, BloodHound, Rubeus, Mimikatz and other red-team utilities. Through guided labs you’ll map domain controllers, users, groups, GPOs and ACLs, then move into Kerberos 101, krbtgt abuse, local privilege escalation, lateral movement and password hunting. You’ll execute real-world techniques such as Kerberoasting, AS-REP roasting, delegation abuse, MSSQL link attacks, DCSync, LSASS dumping, over-pass-the-hash and golden/silver/diamond ticket persistence, plus offensive .NET and AV bypass workflows. The course closes with a blue-team view: hardening admin tiers, securing local admins, applying JIT/JEA administration, limiting Domain Admins and using protections like Credential Guard—so you can both break and defend modern AD environments. Ideal for penetration testers, red-teamers, SOC and blue-team analysts, and systems administrators who want practical, lab-driven mastery of Active Directory security. Join Today with DarkRelay and take your AD skills to the next level.

Overview

Price

₹129,000.00

Share

bottom of page