No video

Here Be Dragons The Unexplored Land of Active Directory ACLs [Corrected Audio]

  Рет қаралды 8,248

SpecterOps

SpecterOps

Күн бұрын

Presented at DerbyCon 7.0: Legacy in Louisville, Kentucky in 2017.
SpecterOps: www.specterops.io
BloodHound: bit.ly/GetBloo...
SharpHound: bit.ly/GetShar...

Пікірлер: 2
@LongNguyen-cn7dp
@LongNguyen-cn7dp 2 жыл бұрын
May I ask how we can label the costs to each edge/relationship? In other words, how can we determine the cost to abuse edges, so that we can run Dijkstra on BloodHound weighted graph? Thank you!
@amaankhan8436
@amaankhan8436 6 ай бұрын
good idea
TR19: Fun with LDAP and Kerberos: Attacking AD from non-Windows machines
59:06
TROOPERS IT Security Conference
Рет қаралды 26 М.
Underwater Challenge 😱
00:37
Topper Guild
Рет қаралды 42 МЛН
Violet Beauregarde Doll🫐
00:58
PIRANKA
Рет қаралды 40 МЛН
Just Give me my Money!
00:18
GL Show Russian
Рет қаралды 643 М.
Free Coding Tool Distributes Malware
42:12
John Hammond
Рет қаралды 132 М.
The Tragedy of systemd
47:18
linux.conf.au
Рет қаралды 1,1 МЛН
Beyond the Mcse: Active Directory for the Security Professional
49:53
TR19: I am AD FS and so can you: Attacking Active Directory Federated Services
46:53
TROOPERS IT Security Conference
Рет қаралды 9 М.
BloodHound 2.1's New Computer Takeover Attack
13:11
SpecterOps
Рет қаралды 14 М.
Radio Hacking: Cars, Hardware, and more! - Samy Kamkar - AppSec California 2016
51:12
Zero Click Exploits Explained: Technical
10:23
RealTime Cyber
Рет қаралды 38 М.
Underwater Challenge 😱
00:37
Topper Guild
Рет қаралды 42 МЛН