Hacking Common AD Misconfigurations

  Рет қаралды 18,965

SANS Offensive Operations

SANS Offensive Operations

Күн бұрын

Learn ethical hacking: www.sans.org/sec560
Presented by: Tim Medin
On pen tests and red team engagements, there are a number of Active Directory misconfigurations we see way more often than we should. In this webcast, we'll talk through some improper configurations, how to detect them and how to attack them. Tim will incorporate scenarios similar to recent offensive engagements bringing a practical spin to this webcast.

Пікірлер: 8
@mikedunn3472
@mikedunn3472 2 жыл бұрын
Tim is my absolute favorite instructor, and as one who has taken his 560 course, he couldn't have done a better job!
@forrestbivens9669
@forrestbivens9669 4 жыл бұрын
Great information, boss. Appreciate the knowledge. I hope to become a red team member someday.
@jonyschats
@jonyschats 4 жыл бұрын
Any chance the link to the AD lab can be shared?
@yashwantbikaner
@yashwantbikaner 3 жыл бұрын
Archetecture :) may need update... loved your presentation.
@tiagotavi
@tiagotavi Жыл бұрын
Go Packers!
@NeoKailthas
@NeoKailthas 2 жыл бұрын
I hate when presenters list points but don't explain how they work... and then he says oh it is short... good job otherwise. Thanks for the video.
@dariusvlogs3634
@dariusvlogs3634 Жыл бұрын
they never go in depth, they dont want to give us the sauce and they just wanna sound like a know it all
SANS Webcast: Kerberos & Attacks 101
46:38
SANS Offensive Operations
Рет қаралды 26 М.
SANS Webcast: PowerShell for PenTesting
59:04
SANS Offensive Operations
Рет қаралды 10 М.
Beyond the Mcse: Active Directory for the Security Professional
49:53
Top Active Directory Attacks: Understand, then Prevent and Detect
40:01
Keynote | Hacking the Cloud Like an APT
42:02
SANS Offensive Operations
Рет қаралды 7 М.
TR19: Fun with LDAP and Kerberos: Attacking AD from non-Windows machines
59:06
TROOPERS IT Security Conference
Рет қаралды 26 М.
Kerberos and Attacks 101 - Tim Medin
42:58
Wild West Hackin' Fest
Рет қаралды 6 М.
RedTeam Security Live Hacking Demonstration
1:47:47
RedTeam Security
Рет қаралды 131 М.
SANS Webcast: Dominating The Active Directory
1:00:14
SANS Offensive Operations
Рет қаралды 6 М.
Active Directory Best Practices - Ten Years Later
55:51
Adam Marshall
Рет қаралды 47 М.
How the Best Hackers Learn Their Craft
42:46
RSA Conference
Рет қаралды 2,5 МЛН