No video

Manually Enumerating AD Attack Paths with BOFHound - Matt Creel & Adam Brown [SO-CON 2024]

  Рет қаралды 309

SpecterOps

SpecterOps

Күн бұрын

Red team operators are often faced with the conundrum of running SharpHound and risking detection, or fighting the uphill battle of mapping Active Directory attack paths without BloodHound’s aid. In this talk, we’ll examine a workflow that grants operators granular control over the speed and depth of Active Directory enumeration, while still leveraging the power of BloodHound’s relationship mapping and Cypher queries. The discussion will also cover common SharpHound detection strategies and how to account for them when approximating a SharpHound data collection.

Пікірлер
Modernizing OpenStack with Kubernetes, Cluster API, Keycloak (..and Rust?)
35:47
а ты любишь париться?
00:41
KATYA KLON LIFE
Рет қаралды 3,6 МЛН
The CUTEST flower girl on YouTube (2019-2024)
00:10
Hungry FAM
Рет қаралды 3,5 МЛН
Intro Active Directory Pentesting
58:02
Martian Defense
Рет қаралды 21 М.
Introducing Power BI Explorer (with Mathias Thierbach & Daniel Otykier)
1:15:40
Building Our Nemesis
59:02
SpecterOps
Рет қаралды 577
LSA Whisperer - Evan McBroom [SO-CON 2024]
48:21
SpecterOps
Рет қаралды 281
Identity Providers for Red Teamers - Adam Chester [SO-CON 2024]
59:57
SQL Tutorial for Beginners | Future of Data & AI | Data Science Dojo
37:14
Data Science Dojo
Рет қаралды 1,4 М.
а ты любишь париться?
00:41
KATYA KLON LIFE
Рет қаралды 3,6 МЛН