Hiding in the Clouds: Abusing Azure DevOps Services to Bypass Microsoft Sentinel Analytic Rules

  Рет қаралды 1,695

Black Hat

Black Hat

3 ай бұрын

...This presentation will give a background on Azure DevOps Services, along with showing how to perform several attacks against the cloud-based platform. These attacks will include reconnaissance, privilege escalation, persistence, and defense evasion. The attacks will be shown to bypass default Microsoft Sentinel analytic rules for Azure DevOps Services. Defensive guidance will be provided on protecting against these attacks and improving the default Microsoft Sentinel analytic rules for Azure DevOps Services. Additionally, X-Force Red's Azure DevOps Services attack toolkit (ADOKit) will be shown to perform and facilitate several of these attacks.
By: Brett Hawkins
Full Abstract and Presentation Materials:
www.blackhat.com/eu-23/briefi...

Пікірлер
New Techniques for Split-Second DNS Rebinding
31:20
Black Hat
Рет қаралды 1,4 М.
Why You Should Always Help Others ❤️
00:40
Alan Chikin Chow
Рет қаралды 134 МЛН
ИРИНА КАЙРАТОВНА - АЙДАХАР (БЕКА) [MV]
02:51
ГОСТ ENTERTAINMENT
Рет қаралды 3,8 МЛН
Why Platformization in Australia?
1:15
Palo Alto Networks Asia-Pacific
Рет қаралды 29
The Black Hat Europe Network Operations Center (NOC) Report
38:03
Kubernetes: The Documentary [PART 1]
24:55
Honeypot
Рет қаралды 457 М.
Something Rotten in the State of Data Centers
40:27
Black Hat
Рет қаралды 8 М.
Off The Record - Weaponizing DHCP DNS Dynamic Updates
39:50
Black Hat
Рет қаралды 1,7 М.
Keynote: Industrialising Cyber Defence in an Asymmetric World
41:02
My Invisible Adversary: Burnout
40:39
Black Hat
Рет қаралды 2,8 М.
Azure DevOps: Zero to Hero Tutorial
2:10:54
DevOps on Azure
Рет қаралды 243 М.
Why You Should Always Help Others ❤️
00:40
Alan Chikin Chow
Рет қаралды 134 МЛН