Active Directory Pentesting 101 - Part 1

  Рет қаралды 3,406

7 Minute Security

7 Minute Security

Күн бұрын

Join 7 Minute Security and Project7 for a fun discussion and demo of how to find Active Directory low-hanging hacker fruit, as well as how to attack (and defend against) it!
00:00 And so it begins
0:27 Introductions and banter
6:26 Intro to pentest lab environment
7:07 Using PingCastle to quickly assess Active Directory security
23:00 The risk of allowing non-admin users to join PCs to Active Directory
29:05 Conducting the Kerberoasting attack
44:37 Sniping cleartext creds from Group Policy Object (GPO) files
53:19 Using CrackMapExec to spray credentials across the enterprise
57:30 Some thoughts on online hash/password cracking

Пікірлер
Active Directory Pentesting 101 - Part 2
1:06:51
7 Minute Security
Рет қаралды 814
License to Kill: Malware Hunting with the Sysinternals Tools
1:18:10
Mark Russinovich
Рет қаралды 76 М.
Nutella bro sis family Challenge 😋
00:31
Mr. Clabik
Рет қаралды 13 МЛН
THE POLICE TAKES ME! feat @PANDAGIRLOFFICIAL #shorts
00:31
PANDA BOI
Рет қаралды 25 МЛН
- А что в креме? - Это кАкАооо! #КондитерДети
00:24
Телеканал ПЯТНИЦА
Рет қаралды 7 МЛН
Active Directory Enumeration Walkthrough
30:27
Ryan John
Рет қаралды 20 М.
It’s a Pwnagotchi Party #pwnagotchi #cybersecurity
50:47
The Audit presented by IT Audit Labs
Рет қаралды 7 М.
Active Directory for OSCP - First Steps
15:19
Elevate Cyber
Рет қаралды 10 М.
Active Directory to People Who Have no Clue what AD is...
41:18
Authentication Vulnerabilities | Complete Guide
31:03
Rana Khalil
Рет қаралды 14 М.
The 50 Gigabyte Privacy Bomb - Google AI Workarounds, Microsoft Recall
2:13:34
BLOODHOUND Domain Enumeration (Active Directory #06)
39:41
John Hammond
Рет қаралды 75 М.
BABY Comedy : Birthday Baby and Kind Man ❤️
0:36
BABY Comedy
Рет қаралды 15 МЛН