Active Directory Red Team Tactics, Techniques and Procedures | Local Admin Abuse

  Рет қаралды 700

q0phi80

q0phi80

Күн бұрын

This is the 3rd video of the Active Directory Red Team TTPs video series. In this video, I cover the process of moving from a low privilege user account to Local Admin on a another system by abusing Local Admin Group Membership. This approach is one of the many TTPs used by Red Teamers to laterally move on a network.
To help automate some of the activities, I also introduced BloodHound/SharpHound in this video and how to collect Active Directory data to analyze them using BloodHound.
Link to Veil-Pillage:
github.com/Vei...
~-~~-~~~-~~-~
Check out my playlists:
• Active Directory Red T...
• Building A Red Team Cy...
~-~~-~~~-~~-~

Пікірлер: 3
@prajganesh
@prajganesh 3 жыл бұрын
Does it get all the information only from Domain Controller? so is all the traffic from Endpoint( where you're running SharpHound) or does it query each and every system which it discovers form AD. trying to understand how much traffic we're talking about here.
@jack23907
@jack23907 3 жыл бұрын
Again wonderful :)
@q0phi80
@q0phi80 2 жыл бұрын
Thank you! Cheers!
Inside Out 2: ENVY & DISGUST STOLE JOY's DRINKS!!
00:32
AnythingAlexia
Рет қаралды 13 МЛН
Elasticsearch on Bedrock
5:23
Official Elastic Community
Рет қаралды 4
Building A Red Team - The Best Defense Is A Good Offense by Daniel Fabian
50:43
LDAP 101
2:14:24
q0phi80
Рет қаралды 682
Postgres just got even faster
26:42
Hussein Nasser
Рет қаралды 32 М.
Microsoft Exchange Server 5.5 - Email like its 1998
24:06
RetroSpector78
Рет қаралды 153 М.
Hacking Traffic Lights
19:37
q0phi80
Рет қаралды 890
Microsoft WSUS - The Beginning of the End
10:33
This Week in IT
Рет қаралды 14 М.
Linux File System/Structure Explained!
15:59
DorianDotSlash
Рет қаралды 4,1 МЛН