Workshop: Advanced Active Directory Attacks Training in France

  • Learn via: Virtual Classroom
  • Duration: 3 Days
  • Price: Please contact for booking options
We can host this training at your preferred location. Contact us!

This is just a great workshop that teaches how to implement secure Microsoft Active Directory infrastructure. The course covers all modern attacks against core Windows identity solutions that everybody talks about and during the session you will learn how to prevent them! Our goal is to show you how to make your AD infrastructures secure based attacker’s possibilities. 


This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions. This workshop will present you the critical tasks performed by skilled attacker or pentester against Active Directory and its key components. Course focus on attacks and security of Windows identity solutions. 


We really want you to leave the workshop with practical, ready-to-use knowledge of how to get into the infrastructure! 


Exploits are not the only way to get to the systems! We will go through the operating systems’ builtin problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.


The workshop covers all aspects of Active Directory identity security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into organization. You will gain penetration tester’s knowledge and tools. 


The course is an intense workshop! During these 3 days you will not need your caffeine candies – this workshop is really intense and it will keep you awake all the time! 


All exercises are based on Windows Server 2016 and 2019, Windows 10, Kali Linux and Azure Cloud. This workshop is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions!

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 5 years in the field is recommended.

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Module 1: Authentication protocols 

a) NTLM 

b) Kerberos 

c) Claim based authentication 


Module 2: Identity attacks 

a) Pass-the-Hash attacks 

b) Stealing the LSA Secrets 

c) Modern identity attacks techniques 

d) Password guessing, spraying a bruteforcing 

e) MITM attacks, NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting 

f) Offline attacks, decrypting DPAPI a DPAPI-NG 

g) Attacks against smart card authentication 


Module 3: Active Directory attacker persistency 

a) Achieving persistence, Skeleton Key, Golden Ticket attack 

b) Windows Hello for Business Security, NGC keys 

c) DCSync and DCShadow 

d) AdminSDholder 


Module 4: Mitigating the identity attacks 

a) Pass-the-Hash attack prevention 

b) LSA protection 

c) Credential Guard 


Module 5: Azure AD security 

a) Stealing Azure AD tokens 

b) Azure MFA and FIDO2 auditing 

c) Azure AD application security 



Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our France facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
06 juillet 2024
Paris, Lyon, Lille, Nice
3 Days
Classroom / Virtual Classroom
10 juillet 2024
Paris, Lyon, Lille, Nice
3 Days
Classroom / Virtual Classroom
23 juillet 2024
Paris, Lyon, Lille, Nice
3 Days
Classroom / Virtual Classroom
06 août 2024
Paris, Lyon, Lille, Nice
3 Days
Classroom / Virtual Classroom
12 août 2024
Paris, Lyon, Lille, Nice
3 Days
Classroom / Virtual Classroom
24 août 2024
Paris, Lyon, Lille, Nice
3 Days
Classroom / Virtual Classroom
07 septembre 2024
Paris, Lyon, Lille, Nice
3 Days
Classroom / Virtual Classroom
06 septembre 2024
Paris, Lyon, Lille, Nice
3 Days
Workshop: Advanced Active Directory Attacks Training Course in France

The French Republic, or République Française, is a country of northwestern Europe. Having suitable agricultural lands, more than half of the land, makes France Europe's most important agricultural producer. The country's capital and the largest city is Paris. Other major and famous cities are Marseille, Lyon, Toulouse, Lille, Bordeaux, and Nice.

France is a popular destination for tourists. While you can skii at the Alps, Côte d'Azur is a perfect destination in spring and summer time. The country attracts millions of tourists also during the Cannes Festival time. The Cannes Film Festival, is an annual film festival held in Cannes, a city located on the French Riviera, which previews new films of all genres from all around the world.

Bilginç IT Academy is committed to aligning with the demands of France, utilizing state-of-the-art training methodologies. Discover a wide selection of Certification Exam preparation courses and accredited corporate training offerings in our catalog, designed to reshape your perspective on IT training.
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.