CRTO Prep: My Study Plan
Goal: become comfortable operating in a Windows/AD environment with a C2 framework, not just pass a cert. Baseline 10+ years: AWS, Linux, infra/ops Offensive: eJPT, Amazon Cloud Red Team Professional (Pwnedlabs) Gaps I’m closing before CRTO Windows + Active Directory offensive tradecraft Initial access and phishing workflows C2 operator basics and OPSEC Prep steps Active Directory & Windows attacks TryHackMe rooms: Attacktive Directory, Windows PrivEsc, Kerberoasting HackTheBox Windows domain machines Web foothold skills ...