filmov
tv
Ethical Hacking Course (2022): Red Teaming For Beginners
Показать описание
Course Rundown:
0:00:00 | Course Introduction
0:01:25 | Course Contents
0:03:57 | About the Course
0:05:19 | Introduction To Red Team Operations
0:14:45 | Frameworks and Methodologies
0:16:19 | DEMO || METHODOLOGY - Cyber Kill Chain
0:20:29 | DEMO || FRAMEWORK- MITRE ATT&CK
0:31:00 | Initial Access
0:35:04 | Initial Access || Reconnaissance
0:59:58 | Initial Access || Attack Infrastructure
1:10:18 | DEMO || ATTACK INFRASTRUCTURE - Redirector with Covenant C2 Infrastructure
1:49:25 | Initial Access || Weaponization
1:56:26 | DEMO || WEAPONIZATION - Excel 4.0 Macros
2:12:10 | Initial Access || Social Engineering
2:17:25 | Initial Access || Delivery and Exploitation
2:19:42 | DEMO || DELIVERY & EXPLOITATION - HTML Smuggling
2:30:32 | Network Propagation
2:32:27 | Network Propagation || Persistence
2:36:03 | DEMO || PERSISTENCE - Shortcut Backdoor, Startup Folder, Registry Run, Logon Script, Cronjob Backdoor, SSH Backdoor
2:55:54 | Active Directory : Simplified
3:02:25 | Kerberos Authentication : Simplified
3:09:56 | Kerberos Linux Setup
3:12:44 | DEMO || TGT REQUEST TEST
3:15:03 | Network Propagation || Situational Awareness
3:16:57 | DEMO || SITUATIONAL AWARENESS - Host, AD Enumerations
3:24:25 | Network Propagation || Bloodhound Intro
3:25:49 | DEMO || BLOODHOUND SETUP
3:30:01 | Network Propagation || Privilege Escalation
3:34:20 | DEMO || PRIVILEGE ESCALATION - AlwaysInstallElevated, Service Weakness Abuse
3:49:03 | Network Propagation || Privilege Escalation
3:53:30 | DEMO || PRIVILEGE ESCALATION - GenericAll ACL, WriteDACL ACL Abuses
4:03:30 | Network Propagation || Privilege Escalation
4:12:34 | DEMO || PRIVILEGE ESCALATION - Unconstrained Delegation
4:16:32 | Network Propagation || Privilege Escalation
4:21:01 | DEMO || PRIVILEGE ESCALATION - Constrained Delegation
4:27:36 | Network Propagation || Privilege Escalation
4:33:01 | DEMO || PRIVILEGE ESCALATION - Resource-Based Constrained Delegation
4:41:46 | Network Propagation || Privilege Escalation
4:43:21 | DEMO || PRIVILEGE ESCALATION - PrintNightmare, SUDO, SUID Abuse, Terminal History
4:56:55 | Network Propagation || Defense Evasion
5:06:29 | DEMO || DEFENSE EVASION - Event Logs, Hidden Artifacts, AMSI Bypass
5:21:56 | Network Propagation || Credential Access
5:26:25 | DEMO || CREDENTIAL ACCESS - Kerberoasting, Credential Manager, Password Prompt, Cleartext Credential files, Unattend File, Registry, Auto Logons, LSASS
5:45:39 | Network Propagation || Lateral Movement
5:50:29 | DEMO || LATERAL MOVEMENT - Bloodhound walkthrough, WinRM, PsExec, RDP (w/ RestrictedAdmin mode enabled), RDP As A Console, IPv6 DNS/NTLM Relay, Over Pass-the-Hash
6:22:17 | Network Propagation || Lateral Movement
6:23:56 | DEMO || LATERAL MOVEMENT - Golden Tickets
6:25:47 | Network Propagation || Lateral Movement
6:27:07 | DEMO || LATERAL MOVEMENT - Silver Tickets
6:29:07 | Network Propagation || Domain Trust Abuse
6:37:14 | DEMO || DOMAIN TRUST ABUSE - Domain Trust Mapping
6:39:40 | Network Propagation || Domain Trust Abuse
6:43:28 | DEMO || DOMAIN TRUST ABUSE - SID Hopping
6:46:53 | Network Propagation || Domain Trust Abuse
6:47:41 | DEMO || DOMAIN TRUST ABUSE - Foreign Membership
6:54:21 | Actions on Objectives
6:56:25 | Actions on Objectives || Data Exfiltration
7:00:21 | DEMO || DATA EXFILTRATION - DNS Tunneling, OpenSSL file exfiltration
7:06:16 | Post Engagement
7:06:41 | Post Engagement || Exercise Closure
7:10:11 | Post Engagement || Red Team Operation Report
7:13:13 | DEMO || RED TEAM OPERATION REPORT
Credits/References:
SpectreOps, @spotheplanet, @bluscreenofjeff, @gentilkiwi
* If I referenced part of your work without explicit credit, this one is yours.
Disclaimer: The contents in this video are intended for Cybersecurity Professionals (Red Teamers, Blue Teamers, Ethical Hackers, Penetration Testers). Do not attempt any of the attacks in this video in environments you do not control or have explicit permission to attack.
0:00:00 | Course Introduction
0:01:25 | Course Contents
0:03:57 | About the Course
0:05:19 | Introduction To Red Team Operations
0:14:45 | Frameworks and Methodologies
0:16:19 | DEMO || METHODOLOGY - Cyber Kill Chain
0:20:29 | DEMO || FRAMEWORK- MITRE ATT&CK
0:31:00 | Initial Access
0:35:04 | Initial Access || Reconnaissance
0:59:58 | Initial Access || Attack Infrastructure
1:10:18 | DEMO || ATTACK INFRASTRUCTURE - Redirector with Covenant C2 Infrastructure
1:49:25 | Initial Access || Weaponization
1:56:26 | DEMO || WEAPONIZATION - Excel 4.0 Macros
2:12:10 | Initial Access || Social Engineering
2:17:25 | Initial Access || Delivery and Exploitation
2:19:42 | DEMO || DELIVERY & EXPLOITATION - HTML Smuggling
2:30:32 | Network Propagation
2:32:27 | Network Propagation || Persistence
2:36:03 | DEMO || PERSISTENCE - Shortcut Backdoor, Startup Folder, Registry Run, Logon Script, Cronjob Backdoor, SSH Backdoor
2:55:54 | Active Directory : Simplified
3:02:25 | Kerberos Authentication : Simplified
3:09:56 | Kerberos Linux Setup
3:12:44 | DEMO || TGT REQUEST TEST
3:15:03 | Network Propagation || Situational Awareness
3:16:57 | DEMO || SITUATIONAL AWARENESS - Host, AD Enumerations
3:24:25 | Network Propagation || Bloodhound Intro
3:25:49 | DEMO || BLOODHOUND SETUP
3:30:01 | Network Propagation || Privilege Escalation
3:34:20 | DEMO || PRIVILEGE ESCALATION - AlwaysInstallElevated, Service Weakness Abuse
3:49:03 | Network Propagation || Privilege Escalation
3:53:30 | DEMO || PRIVILEGE ESCALATION - GenericAll ACL, WriteDACL ACL Abuses
4:03:30 | Network Propagation || Privilege Escalation
4:12:34 | DEMO || PRIVILEGE ESCALATION - Unconstrained Delegation
4:16:32 | Network Propagation || Privilege Escalation
4:21:01 | DEMO || PRIVILEGE ESCALATION - Constrained Delegation
4:27:36 | Network Propagation || Privilege Escalation
4:33:01 | DEMO || PRIVILEGE ESCALATION - Resource-Based Constrained Delegation
4:41:46 | Network Propagation || Privilege Escalation
4:43:21 | DEMO || PRIVILEGE ESCALATION - PrintNightmare, SUDO, SUID Abuse, Terminal History
4:56:55 | Network Propagation || Defense Evasion
5:06:29 | DEMO || DEFENSE EVASION - Event Logs, Hidden Artifacts, AMSI Bypass
5:21:56 | Network Propagation || Credential Access
5:26:25 | DEMO || CREDENTIAL ACCESS - Kerberoasting, Credential Manager, Password Prompt, Cleartext Credential files, Unattend File, Registry, Auto Logons, LSASS
5:45:39 | Network Propagation || Lateral Movement
5:50:29 | DEMO || LATERAL MOVEMENT - Bloodhound walkthrough, WinRM, PsExec, RDP (w/ RestrictedAdmin mode enabled), RDP As A Console, IPv6 DNS/NTLM Relay, Over Pass-the-Hash
6:22:17 | Network Propagation || Lateral Movement
6:23:56 | DEMO || LATERAL MOVEMENT - Golden Tickets
6:25:47 | Network Propagation || Lateral Movement
6:27:07 | DEMO || LATERAL MOVEMENT - Silver Tickets
6:29:07 | Network Propagation || Domain Trust Abuse
6:37:14 | DEMO || DOMAIN TRUST ABUSE - Domain Trust Mapping
6:39:40 | Network Propagation || Domain Trust Abuse
6:43:28 | DEMO || DOMAIN TRUST ABUSE - SID Hopping
6:46:53 | Network Propagation || Domain Trust Abuse
6:47:41 | DEMO || DOMAIN TRUST ABUSE - Foreign Membership
6:54:21 | Actions on Objectives
6:56:25 | Actions on Objectives || Data Exfiltration
7:00:21 | DEMO || DATA EXFILTRATION - DNS Tunneling, OpenSSL file exfiltration
7:06:16 | Post Engagement
7:06:41 | Post Engagement || Exercise Closure
7:10:11 | Post Engagement || Red Team Operation Report
7:13:13 | DEMO || RED TEAM OPERATION REPORT
Credits/References:
SpectreOps, @spotheplanet, @bluscreenofjeff, @gentilkiwi
* If I referenced part of your work without explicit credit, this one is yours.
Disclaimer: The contents in this video are intended for Cybersecurity Professionals (Red Teamers, Blue Teamers, Ethical Hackers, Penetration Testers). Do not attempt any of the attacks in this video in environments you do not control or have explicit permission to attack.
Комментарии