CTF Game vs. real world Pentesting

Hey folks,

maybe you can help me with a brainbug:

Most CTFs are based on Linux. Even THM, Vulnhub, etc.
Not uncommon for webapps, but most (or nearly all) companies are running Windows and Active Directory stuff on their nets. I don’t want to raise the blinds even to OT/ICS/SCADA.

Can anybody suggest material to learn/practice for “M$/AD Pentester’s Daily Grind”?

Thank you :slight_smile:
Dom

1 Like