Active Directory Pentesting 101 - Part 2

  Рет қаралды 862

7 Minute Security

7 Minute Security

Күн бұрын

Join 7 Minute Security and Project7 for a fun discussion and demo of how to find Active Directory low-hanging hacker fruit, as well as how to attack (and defend against) it!
00:00 And so it begins
00:28 Brian and Paul introduce themselves
04:12 Review of PingCastle for offending/defending Active Directory networks
11:23 Exploiting DNS zone transfers
14:44 Password spraying Active Directory accounts
29:05 Abusing unquoted service paths
34:18 Using krbrelayup to privesc on a workstations or server
41:29 Poisoning network traffic to snag creds with Inveigh
53:58 Forging domain admin certificates with Active Directory Certificate Services

Пікірлер
Network Security - Deep Dive Replay
3:08:19
Kevin Wallace Training, LLC
Рет қаралды 166 М.
7MS #601: Breaking Up With Active Directory
1:10:46
7 Minute Security
Рет қаралды 169
Help Me Celebrate! 😍🙏
00:35
Alan Chikin Chow
Рет қаралды 81 МЛН
Я сделала самое маленькое в мире мороженое!
00:43
Кушать Хочу
Рет қаралды 3,3 МЛН
How do Cats Eat Watermelon? 🍉
00:21
One More
Рет қаралды 13 МЛН
DOTNET Weekly 2024: EPISODE 13, Advanced discussion of "dotnet publish" CLI
1:15:08
Active Directory Training For Entry Level Help Desk
1:49:02
Jobskillshare Skills-Based Platform
Рет қаралды 914 М.
7MS #608: New Tool Release - EvilFortiAuthenticator
1:04:11
7 Minute Security
Рет қаралды 236
Kubernetes 101 workshop - complete hands-on
3:56:03
Kubesimplify
Рет қаралды 1,6 МЛН
NixOS Setup Guide - Configuration / Home-Manager / Flakes
3:01:39
Matthias Benaets
Рет қаралды 197 М.
pfSense Firewall - pfSense Administration Full Course
3:35:47
Knowledge Power
Рет қаралды 531 М.
Help Me Celebrate! 😍🙏
00:35
Alan Chikin Chow
Рет қаралды 81 МЛН