0wning the network with CrackMapExec v4.0

  Рет қаралды 11,579

Wild West Hackin' Fest

Wild West Hackin' Fest

6 жыл бұрын

Wild West Hackin' Fest 2017
Ever needed to pentest a network with 10 gazillion hosts with a very limited time frame? Ever wanted to Mimikatz entire subnets? How about shelling entire subnets? How about dumping SAM hashes? Share spidering? Keeping track of all the credentials you pillaged? (The list goes on!) And doing all of this in the stealthiest way possible? Look no further than CrackMapExec! CrackMapExec (a.k.a CME) is a modular post-exploitation tool written in Python that helps automate assessing the security of large Active Directory networks. Built with stealth in mind, CME follows the concept of "Living off the Land": abusing built-in Active Directory features/protocols to achieve it's functionality and allowing it to evade most endpoint protection, IDS and IPS solutions. Although meant to be used primarily for offensive purposes, CME can be used by blue teams as well to assess account privileges, find misconfigurations and simulate attack scenarios. In this demo heavy talk, I will be showing off v4.0, a major update to the tool bringing more feature and capabilities than ever before! Additionally, we will be taking a deep dive into the internals of the tool itself to understand what makes it 'tick', how to properly defend against it and how to customize it to your needs! If you are interested in the latest and greatest Active Directory attacks/techniques, weaponizing them at scale and general cool AD stuff this is the talk for you!
_______________________________________________________
Marcello Salvati (@byt3bl33d3r) is a security consultant who's really good at writing bios. He's so good at writing bios that he was awarded the 'The Best Bio Ever from insert date when bios became a thing to 2017" award. (Totally legit award. Don't Google it, Bing it). His boss Liz asked him about ten times to re-write his bio because "It was too good. He had to make it less good. We didn't want people to cry in shame when they read it. It was like a poem ... sniff.. *a single tear is shed*". By day a security consultant, by night a tool developer who discovered a novel technique to turn tea, sushi and dank memes into somewhat functioning code he has recently devoted his attention to the wonderful rabbit hole that is Active Directory which has become his favorite thing to 0wn.

Пікірлер: 13
@IteLuis
@IteLuis 5 жыл бұрын
Awesome!!
@hackmasterHQ
@hackmasterHQ Жыл бұрын
It comes with Kali Linux but can't find the modules.
@aloodunayo1427
@aloodunayo1427 5 жыл бұрын
Good talk
@jeremynaipaul5729
@jeremynaipaul5729 5 жыл бұрын
Amazing
@cristianjuarez1086
@cristianjuarez1086 3 жыл бұрын
4:42 someone is using his own tool to troll him lol
@trustedsecurity6039
@trustedsecurity6039 Жыл бұрын
learn to read
@cristianjuarez1086
@cristianjuarez1086 Жыл бұрын
@@trustedsecurity6039 uh?
@trustedsecurity6039
@trustedsecurity6039 Жыл бұрын
@@cristianjuarez1086 told us who troll who at 4:42???
@cristianjuarez1086
@cristianjuarez1086 Жыл бұрын
@@trustedsecurity6039 uh, no
@trustedsecurity6039
@trustedsecurity6039 Жыл бұрын
@@cristianjuarez1086 yeah because nobody is usong his own tool to troll him... learn to read a github issue...
Passive DNS Collection and Analysis -- the ‘dnstap’  (& fstrm) Approach
59:11
Wild West Hackin' Fest
Рет қаралды 4,9 М.
Offensive Active Directory (Will Schroeder)
57:26
PowerShell Conference EU
Рет қаралды 7 М.
Spot The Fake Animal For $10,000
00:40
MrBeast
Рет қаралды 177 МЛН
ПРОВЕРИЛ АРБУЗЫ #shorts
00:34
Паша Осадчий
Рет қаралды 7 МЛН
39kgのガリガリが踊る絵文字ダンス/39kg boney emoji dance#dance #ダンス #にんげんっていいな
00:16
💀Skeleton Ninja🥷【にんげんっていいなチャンネル】
Рет қаралды 8 МЛН
Extracting Data from Slack: Hackers Will, You Should!
44:46
Wild West Hackin' Fest
Рет қаралды 8 М.
Antimalware Scan Interface (AMSI)
44:55
Wild West Hackin' Fest
Рет қаралды 8 М.
WebRTC Crash Course
1:10:06
Hussein Nasser
Рет қаралды 224 М.
Abusing Microsoft Kerberos: Sorry You Guys Don't Get It
50:33
Black Hat
Рет қаралды 19 М.
Workshop: Intro to Social Engineering (Part 2) | Ed Miro | WWHF 2023
44:43
Wild West Hackin' Fest
Рет қаралды 122
BloodHound - Analyzing Active Directory Trust Relationships
9:46
Raphael Mudge
Рет қаралды 54 М.
Android App Penetration Testing 101
49:33
Wild West Hackin' Fest
Рет қаралды 48 М.
NetBIOS And SMB Enumeration - Nbtstat & smbclient
13:02
HackerSploit
Рет қаралды 110 М.
Spot The Fake Animal For $10,000
00:40
MrBeast
Рет қаралды 177 МЛН