No video

Weaponizing Active Directory

  Рет қаралды 6,259

Black Hills Information Security

Black Hills Information Security

Күн бұрын

Пікірлер: 7
@phxnt0m348
@phxnt0m348 5 жыл бұрын
Not even watched the video yet, but it came up as a recommendation. Already know I will love it. Black Hills content is pure gold for the Infosec community.
@BrixofGreen
@BrixofGreen 5 жыл бұрын
Great info as always guys keep up the good work! Can’t wait for the next video.
@TsukiCTF
@TsukiCTF 5 жыл бұрын
Awesome
@infomagnumitsolutions8555
@infomagnumitsolutions8555 5 жыл бұрын
Love BHIS man, crazy insights. Better than SAN - Just saying, just saying. 1. Quick question : Do you do these domain discovery as a domain user or just through a network internal IP ? 2. Honey Tokens, Bread Crumbs, honeypot, honey router, honey applications/web pages and more and more... are available,: Did you come up with any opensource to devops this or any opensource that orchestrate these illusive networks. I know a few commercial versions of these. But, opensource will let me play around in our IT cheap companies. Appreciate your view always!
@davidfletcher7300
@davidfletcher7300 5 жыл бұрын
1. In a modern Windows environment all of the discovery is performed as an authenticated standard domain user. You don't necessarily need to use Windows for it, but having credentials (or malware running) is a prerequisite. 2. I'm currently working on a provisioning script for the techniques identified in the presentation. Just need time to gather all of the right resources (it will create more than just user accounts, it will create the GPP files, the login scripts, the UIF, and others, and provision group membership based on XML config). I've heard of other frameworks but they don't appear to focus specifically on AD.
@michaelrogers2011
@michaelrogers2011 5 жыл бұрын
Where are the slides?
@BlackHillsInformationSecurity
@BlackHillsInformationSecurity 5 жыл бұрын
www.activecountermeasures.com/presentations/ - in the BHIS_Webcast folder
Attack Tactics 7: The logs you are looking for
54:55
Black Hills Information Security
Рет қаралды 8 М.
Introducing Backdoors & Breaches, An Incident Response Card Game
53:58
Black Hills Information Security
Рет қаралды 7 М.
Magic trick 🪄😁
00:13
Andrey Grechka
Рет қаралды 57 МЛН
Schoolboy Runaway в реальной жизни🤣@onLI_gAmeS
00:31
МишАня
Рет қаралды 4,1 МЛН
Kerberos & Attacks 101
1:00:11
Black Hills Information Security
Рет қаралды 12 М.
Think You're Compromised?  What Do We Do Next?
1:02:27
Black Hills Information Security
Рет қаралды 7 М.
Beyond the Mcse: Active Directory for the Security Professional
49:53
1 18 Active Directory Security Beyond the Easy Button Sean Metcalf
44:45
TR19: Fun with LDAP and Kerberos: Attacking AD from non-Windows machines
59:06
TROOPERS IT Security Conference
Рет қаралды 26 М.
Endpoint Security Got You Down? No PowerShell? No Problem.
56:29
Black Hills Information Security
Рет қаралды 4,6 М.
SANS Webcast: Kerberos & Attacks 101
46:38
SANS Offensive Operations
Рет қаралды 26 М.
Tales from the Network Threat Hunting Trenches & AI Hunter Demo
1:30:44
Black Hills Information Security
Рет қаралды 17 М.
Linux Command Line Dojo with Hal Pomeranz
1:00:00
Black Hills Information Security
Рет қаралды 11 М.