Hide And Seek With Active Directory: Secrets For Persistence and Deception

  Рет қаралды 1,597

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

Пікірлер: 12
@tebo2286
@tebo2286 5 ай бұрын
Wow, this is cool. Thank you for sharing
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
Thanks for watching!
@EmSec
@EmSec 5 ай бұрын
Thank you for your videos. We learned a lot from you, sir.
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
Glad you enjoy them. Thanks for watching!
@fatm3at
@fatm3at 5 ай бұрын
Cool, I had same idea two week ago before watch this video and talked to a sysadmin, they were like: "are you saying we need to manually move X users from Y OUs which applied Z group policy into a OU just to stop them from reading LDAP?"
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
Yep it’s kind of hard to explain to sysadmins. I have had to show many of them.
@ferassami3362
@ferassami3362 5 ай бұрын
Thanks 🙏❤️
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
You're welcome 😊
@user-zw9ye2he4k
@user-zw9ye2he4k 5 ай бұрын
Can you use any part of this technique to hide just one or two users among several others for persistence?
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
Yes you can. You just have to set the ACE right on the object.
@bigburple6269
@bigburple6269 5 ай бұрын
hello! sorry if this is a dumb question but do i have to be really good with programming to understand/do all of this? i found your channel and i thought it was awesome, but i feel like im missing a lot of foundational knowledge to understand fully. i know i could google it but i feel like it'd be better if i asked, sorry to bother you
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
Nope programming isn’t required. General knowledge of Windows and Linux is helpful but this channel shows simple tradecraft. I’m not writing code often for anything here.
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 801
Adversaries Are Doing Stranger Things Part 1
21:20
Cyber Attack & Defense
Рет қаралды 1,5 М.
Try this prank with your friends 😂 @karina-kola
00:18
Andrey Grechka
Рет қаралды 9 МЛН
IL'HAN - Qalqam | Official Music Video
03:17
Ilhan Ihsanov
Рет қаралды 700 М.
Understanding Active Directory and Group Policy
51:56
Kevin Brown
Рет қаралды 1,7 МЛН
Kerberoasting: The Art Of Cyber Deception
9:02
Cyber Attack & Defense
Рет қаралды 685
Phishing 2.0 - Detecting Evilginx, EvilnoVNC, Muraena and Modlishka
46:05
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 3,4 М.
Sql Server Hacking: Master The Basics!
19:57
Cyber Attack & Defense
Рет қаралды 1,8 М.
Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.
29:08
LSASS Dumping Using DFIR Tools
11:32
Cyber Attack & Defense
Рет қаралды 2,3 М.
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,8 М.
I switched to Linux 30 days ago... How did it go?
28:46
Craft Computing
Рет қаралды 293 М.
Try this prank with your friends 😂 @karina-kola
00:18
Andrey Grechka
Рет қаралды 9 МЛН