🏢 Active Directory Security Learning Modules
Master Active Directory Security through comprehensive, hands-on learning modules designed for progressive skill development
Advanced to ExpertQuick Links
Module 1 · Module 2 · Module 3 · Module 4 · Module 5 · Hands-on Labs · Open Full Lab · Attack Techniques · Defense & Hardening
Learning Path Overview
Our Active Directory Security learning path is structured into progressive modules, each building upon the previous knowledge. Each module includes theoretical concepts, practical exercises, and real-world attack scenarios.
🧪 Recommended Lab Build: GOAD (Game Of Active Directory)
Build a full, vulnerable AD lab to practice these modules end-to-end.
📊 Your Learning Progress
🎯 Learning Modules
Module 1: Active Directory Fundamentals
Intermediate 4-6 hours ✅ CompleteBuild a solid foundation in Active Directory architecture, protocols, and comprehensive enumeration techniques.
- Active Directory Architecture & NTDS.dit
- LDAP Protocol Deep Dive
- Group Policy Security
- Active Directory Security Assessment
📚 Resources
Module 2: Kerberos Authentication
Advanced 6-8 hours ✅ CompleteMaster advanced Kerberos authentication attacks including Golden/Silver tickets, Kerberoasting, and delegation abuse.
- Kerberos Protocol Fundamentals
- Golden & Silver Ticket Attacks
- Kerberoasting & AS-REP Roasting
- Delegation Abuse & S4U Attacks
📚 Resources
Module 3: Advanced AD Attacks
Advanced 8-10 hours ✅ CompleteAttack chaining, advanced Kerberos abuses, RBCD, and domain takeover scenarios.
- AS-REP Roasting
- Kerberoasting Chains
- Resource-Based Constrained Delegation
- Full Domain Takeover Paths
📚 Resources
Module 4: Golden and Silver Tickets
Expert 10-12 hours ✅ CompleteMaster advanced ticket-based attacks including Golden Ticket, Silver Ticket, and Skeleton Key attacks.
- Kerberos Ticket Structure
- Golden Ticket Attack
- Silver Ticket Attack
- Skeleton Key Attack
📚 Resources
Module 5: Advanced Domain Takeover
Expert 12-15 hours ✅ CompleteLearn the most advanced techniques for complete domain compromise including DCSync, DCShadow, and ADCS attacks.
- DCSync Attack
- DCShadow Attack
- ADCS Certificate Attacks
- Domain Controller Compromise
📚 Resources
🧪 Hands-On Lab Exercises
Advanced 8-12 hours ✅ AvailableComprehensive hands-on exercises covering Active Directory enumeration, exploitation, and defense techniques.
- Active Directory Enumeration
- Kerberos Authentication Attacks
- Kerberoasting & AS-REP Roasting
- Delegation Abuse & S4U Attacks
- AD Defense Implementation
- Advanced Attack Simulation
📚 Resources
🔗 Related Learning Paths
🛠️ Essential Tools & Platforms
Enumeration Tools
- BloodHound - AD attack path analysis
- PowerView - PowerShell AD enumeration
- Impacket - Python AD protocols
- ldap3 - Python LDAP library
Attack Tools
- Mimikatz - Credential extraction
- Rubeus - Kerberos attack toolkit
- SharpHound - BloodHound data collection
- Impacket Tools - Various AD attack tools
Research Platforms
- ADCS Security - Certificate service attacks
- Harmj0y's Blog - AD security research
- SpecterOps Blog - Advanced AD attacks
- SANS AD Papers - AD security research
Learning Platforms
- TryHackMe - AD security rooms
- Hack The Box - Advanced AD labs
- VulnHub - Vulnerable AD machines
- MITRE ATT&CK - AD attack techniques