LSASS Dumping Using DFIR Tools

  Рет қаралды 2,396

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

Пікірлер: 34
@HAMETE
@HAMETE 7 ай бұрын
As always. This channel is gold. Thanks!
@MikeClark7
@MikeClark7 7 ай бұрын
Very cool. I always enjoy learning new things from your videos! They give me great ideas for different detections.
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
Cool, thanks
@danielabay01
@danielabay01 7 ай бұрын
Awesome technique, learned something knew today, thanks!
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
Nice! Glad you learned something.
@cyberadvent
@cyberadvent 7 ай бұрын
This was amazing and I will be using this lol thank you!
@BEAST4LIF3
@BEAST4LIF3 7 ай бұрын
Funny I used the same technique with remote magnet capture but had trouble parsing out lsass with volatility. SAM worked great.
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
I have done similar remotely with PCIleach installed as a service.
@BEAST4LIF3
@BEAST4LIF3 7 ай бұрын
@@CyberAttackDefense sounds similar to phymem2profit maybe? BTW what is the best way to reach you. I am a solo operator right now and always need people to bounce ideas off of😅.
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
Twitter DM
@erwin166
@erwin166 7 ай бұрын
Great!!, I like computer forensic, and I will keep this topic in mind.
@AharonMoshe-m2g
@AharonMoshe-m2g 5 ай бұрын
Thanks!!
@niksphd2742
@niksphd2742 5 ай бұрын
I'm glad I watched this. What privileges did you need to run that .exe and successfully dump lsass? Steps up to that would be flagged easily. Our soc would also see that being run and notify the client.
@CyberAttackDefense
@CyberAttackDefense 5 ай бұрын
You would need to escalate to local admin level or a level that can install software. Saying your SOC would see this unless your running application allow listing or have SIEM rules in place isn’t a given. You should test this scenario.
@crash9706
@crash9706 7 ай бұрын
Great content. i learn a lot from you as a red teamer. My question is, how did you learn or know about this.
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
This one was brought on by a fleeting chat in a SANS chat room and experimentation. I am lucky to be around other smart people with great ideas that I can test and make into reality.
@theuni903
@theuni903 7 ай бұрын
Hi Brian, thank you so much the content you are putting out. In terms of detection, would it not be more robust to look for the winpmem driver hash? As modifying it would invalidate the signature. Of course, assuming that we would have the detection capabilities and incentives
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
Look for both :)
@cvport8155
@cvport8155 7 ай бұрын
Wow bro make more ❤❤❤
@franciscog7110
@franciscog7110 7 ай бұрын
This is a great share. I am using it and dumped the RAM, and from it the SAM hashes using volatility3. However, it would be more useful to get the actual NTLM hashes of the AD users, and this is not in the LSA secrets method from volatility3. I thought, that maybe if I carved out somehow the process data from the Lsass.exe that is in the RAM dump it would be possible to analyze it with mimikatz minidump locally. But it just fails. Am I doing something that makes no sense?
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
The hashes from volatility are the ntlm hashes. You can crack or pass them.
@franciscog7110
@franciscog7110 7 ай бұрын
thank you for the reply​@@CyberAttackDefense. I get the local user hashes from the volatility3 plugin windows.hashdump and mimikatz returns also the NT hashes of the AD users in the same host. So I was wondering if it is possible to convert the output from Winpmem and use it on mimikatz offline. I know the DA NTLM hash is there, and then just need to pass it to end the test
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
@@franciscog7110 You can dump the process with volatility and run mimikatz against it. Did you try using memdump? or if you have an older version of volatility there is a mimikatz plugin.
@eladfern
@eladfern 7 ай бұрын
Great video !!! Unfortunately Microsoft requirements for Credential Guard are pretty "heavy". For example it will work only on windows Enterprise edition.
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
Very true! This is the reason many orgs didn’t implement this control. Implement where possible.
@Goun-hn6uv
@Goun-hn6uv 7 ай бұрын
Then how to bypass credential guard?
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
So you can’t really bypass credential guard. There are some other methods but the closest I have seen was what Oliver Lyak did here. research.ifcr.dk/pass-the-challenge-defeating-windows-defender-credential-guard-31a892eee22
@Goun-hn6uv
@Goun-hn6uv 7 ай бұрын
@@CyberAttackDefense thanks for sharing!
@gunnerysergeant8889
@gunnerysergeant8889 7 ай бұрын
Was that from a low-priv user??
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
No this is assuming admin. Find an escalation path first.
@gunnerysergeant8889
@gunnerysergeant8889 7 ай бұрын
Okay, i see...the goal here is being quiet and stealthy!! Thank you
@ohmsohmsohms
@ohmsohmsohms 7 ай бұрын
Wow
@alexanderdell2623
@alexanderdell2623 7 ай бұрын
Man, stop burning tools just like that😅
@CyberAttackDefense
@CyberAttackDefense 7 ай бұрын
Oh I have better! Not burning my real secrets
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 801
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 3,4 М.
Jaidarman TOP / Жоғары лига-2023 / Жекпе-жек 1-ТУР / 1-топ
1:30:54
VBA Is Dead Long Live VBA
14:41
Cyber Attack & Defense
Рет қаралды 1 М.
Malware beats Windows Defender: How you get hacked
7:26
PC Security Channel
Рет қаралды 198 М.
Phishing 2.0 - Detecting Evilginx, EvilnoVNC, Muraena and Modlishka
46:05
Windows Post Exploitation - Dumping Hashes With Mimikatz
18:45
HackerSploit
Рет қаралды 52 М.
Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.
29:08
Tim Cook's Last Day! iPhone Update!
10:16
The Apple Circle
Рет қаралды 53 М.
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,8 М.
Does Multi-Factor Authentication Stop Phishing in 2024?
17:31
Cyber Attack & Defense
Рет қаралды 957
Sql Server Hacking: Master The Basics!
19:57
Cyber Attack & Defense
Рет қаралды 1,8 М.