Workshop: Advanced Active Directory Attacks Training in Malta

  • Learn via: Virtual Classroom
  • Duration: 3 Days
  • Price: Please contact for booking options
We can host this training at your preferred location. Contact us!

This is just a great workshop that teaches how to implement secure Microsoft Active Directory infrastructure. The course covers all modern attacks against core Windows identity solutions that everybody talks about and during the session you will learn how to prevent them! Our goal is to show you how to make your AD infrastructures secure based attacker’s possibilities. 


This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions. This workshop will present you the critical tasks performed by skilled attacker or pentester against Active Directory and its key components. Course focus on attacks and security of Windows identity solutions. 


We really want you to leave the workshop with practical, ready-to-use knowledge of how to get into the infrastructure! 


Exploits are not the only way to get to the systems! We will go through the operating systems’ builtin problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.


The workshop covers all aspects of Active Directory identity security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into organization. You will gain penetration tester’s knowledge and tools. 


The course is an intense workshop! During these 3 days you will not need your caffeine candies – this workshop is really intense and it will keep you awake all the time! 


All exercises are based on Windows Server 2016 and 2019, Windows 10, Kali Linux and Azure Cloud. This workshop is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions!

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 5 years in the field is recommended.

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Module 1: Authentication protocols 

a) NTLM 

b) Kerberos 

c) Claim based authentication 


Module 2: Identity attacks 

a) Pass-the-Hash attacks 

b) Stealing the LSA Secrets 

c) Modern identity attacks techniques 

d) Password guessing, spraying a bruteforcing 

e) MITM attacks, NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting 

f) Offline attacks, decrypting DPAPI a DPAPI-NG 

g) Attacks against smart card authentication 


Module 3: Active Directory attacker persistency 

a) Achieving persistence, Skeleton Key, Golden Ticket attack 

b) Windows Hello for Business Security, NGC keys 

c) DCSync and DCShadow 

d) AdminSDholder 


Module 4: Mitigating the identity attacks 

a) Pass-the-Hash attack prevention 

b) LSA protection 

c) Credential Guard 


Module 5: Azure AD security 

a) Stealing Azure AD tokens 

b) Azure MFA and FIDO2 auditing 

c) Azure AD application security 



Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our Malta facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
06 July 2024
Birkirkara, Qormi, Mosta
3 Days
Classroom / Virtual Classroom
10 July 2024
Birkirkara, Qormi, Mosta
3 Days
Classroom / Virtual Classroom
23 July 2024
Birkirkara, Qormi, Mosta
3 Days
Classroom / Virtual Classroom
06 August 2024
Birkirkara, Qormi, Mosta
3 Days
Classroom / Virtual Classroom
12 August 2024
Birkirkara, Qormi, Mosta
3 Days
Classroom / Virtual Classroom
24 August 2024
Birkirkara, Qormi, Mosta
3 Days
Classroom / Virtual Classroom
07 September 2024
Birkirkara, Qormi, Mosta
3 Days
Classroom / Virtual Classroom
06 September 2024
Birkirkara, Qormi, Mosta
3 Days
Workshop: Advanced Active Directory Attacks Training Course in Malta

Officially known as the Republic of Malta, is an island country in the Mediterranean Sea, South of Sicily. While Malta being the world's tenth smallest country in area and fourth most densely populated sovereign country, the capital city of the island country is Valletta. Malta consists of three islands: Malta, Gozo, and Comino and Malta is the largest island among all. The official languages of Malta are Maltese and English and based on the data from 2019, the population is about 514,564.

Winter season in Malta is delightfully mild, with temperatures above 12 degrees, so it makes the Maltese Islands a perfect year-round destination. But tourists usually prefer traveling to Malta either in April, May or June. Since in those months, Malta is warm without being too hot. In the early Spring season, travelers may also enjoy the glorious wildflower season.

Enhance your IT skills with our comprehensive array of courses, spanning programming, software development, data science, and project management. Benefit from the convenience of choosing your preferred location in Malta as our experienced instructors deliver interactive training and real-world insights.
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.