No video

Exploiting Outlook CVE-2023-23397 to Relay Credentials

  Рет қаралды 3,101

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

Пікірлер: 16
@MikeClark7
@MikeClark7 Жыл бұрын
This is awesome, thank you for sharing this. I really liked how you showed the event logs and what to look for. I was able to take this back to work to start creating a detection.
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Where I can I will always show some level of detection. Purple is the way forward! Thanks for watching!
@MariosKampolis
@MariosKampolis 2 күн бұрын
Thank you very much for your content, I am really enjoying the way you convey the information and the fact that you make the extra step of showing how to detect these common techniques and toolsets is very eye-opening. A question(or clarification) about detecting Pass-The-Cert attack. The fields of the event we need to effectively detect this attack are the event code, the certificate issuer name and the account name of a user? Additionally, I think we can catch this attack from the Ticket options field revealing the tool used. Thank you again for your effort creating such content of high quality
@CyberAttackDefense
@CyberAttackDefense Күн бұрын
Correct the fields you need are the event code 4768, the fact that the certificate issuer name exists means its certificate based authentication. You might be able to look in the options of event id 4778 to find the tool but that isn’t always accurate.
@thewifiaddict
@thewifiaddict Жыл бұрын
Found your channel on linkedin, and loving your content!
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Really? I don’t even publish my content to LinkedIn. I guess word is getting around! Thanks for watching!
@Hacsev
@Hacsev Жыл бұрын
So do I run the send function inside of the organization? Or can it be done externally plus a listener inside the organization? Also, the method you showed can only be run on an already compromised windows host, correct?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Listener has to be inside the org for SMB if you use WebDAV it can be anywhere but you won’t be able to relay. That method requires Outlook so an assume breach scenario
@Hacsev
@Hacsev Жыл бұрын
@@CyberAttackDefense Thanks. Also, where can I find your donut video? I really need to watch it again as I am currently facing CS falcon.
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
@@Hacsev DM me
@Hacsev
@Hacsev Жыл бұрын
@@CyberAttackDefense I think YT removed that feature. Can you briefly post the unlisted video link and then remove the comment?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
@@Hacsev @bripwn on twitter
@deAnanasM-ed3tp
@deAnanasM-ed3tp Жыл бұрын
Have you tried the send function as well? I only get the hashes of the sender and not the receiver when I use this. The reminder does pop up on the receivers end but no hashes are sent :( The ntlm listener is reachable bcs when I go to its unc path on the victim machine I do get the hashes
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
I ran into this on some versions of outlook. Others it did work. Also some mail providers and EDR vendors are knocking this out.
@KareenLevis
@KareenLevis Жыл бұрын
please make a video How to Create Custom Phishlets in Evilginx2?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Ok great idea!
Abusing IT Management Tools to Create C2
24:25
Cyber Attack & Defense
Рет қаралды 1 М.
Healthcare Software Exploit: CVE-2023-43208
25:14
John Hammond
Рет қаралды 63 М.
小丑把天使丢游泳池里#short #angel #clown
00:15
Super Beauty team
Рет қаралды 48 МЛН
Bony Just Wants To Take A Shower #animation
00:10
GREEN MAX
Рет қаралды 7 МЛН
КАКУЮ ДВЕРЬ ВЫБРАТЬ? 😂 #Shorts
00:45
НУБАСТЕР
Рет қаралды 3,5 МЛН
白天使选错惹黑天使生气。#天使 #小丑女
00:31
天使夫妇
Рет қаралды 15 МЛН
CVE-2023-23397 Outlook Privilege Escalation Walkthrough
11:17
Nick Berrie
Рет қаралды 7 М.
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,6 М.
How to use Evilginx2 with Phishing Simulator
5:36
Keepnet Labs
Рет қаралды 2,6 М.
Microsoft Outlook NTLM Vulnerability | CVE-2023-23397 Demo
16:15
Motasem Hamdan
Рет қаралды 4,9 М.
Red Team Tips: Kerberos Diamond Ticket
10:21
Cyber Attack & Defense
Рет қаралды 1,4 М.
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 2,6 М.
Red Team Tips: Amsi Patch to Bypass Windows Defender
3:28
Cyber Attack & Defense
Рет қаралды 2,2 М.
Group Policy Preferences Exploitation And Defense
8:39
Cyber Attack & Defense
Рет қаралды 538
Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.
29:08
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 588
小丑把天使丢游泳池里#short #angel #clown
00:15
Super Beauty team
Рет қаралды 48 МЛН