Modern Active Directory Attacks | Suraj Khetani | Offensive Con 2023

preview_player
Показать описание
/// 🔗 Register for webcasts, summits, and workshops -





///Antisyphon Socials

///Antisyphon Training

///Antisyphon Shirts

///Educational Infosec Content

///Backdoors & Breaches - Incident Response Card Game

#bhis #antisyphon #infosec #CyberSecurity #training

///Chapters
01:12 - Active Directory Certificate Services
02:55 - Certificate contents
06:44 - Exploiting ESC1/ESC2
08:18 - certipy DEMO
10:42 - Certify/Rubeus/Mimikatz/Certipy
11:10 - Identifying/exploiting ESC4
15:44 - Extracting user credentials W/O lsass
17:07 - Mitigations
18:26 - Detections

Personal links:
Рекомендации по теме