Active Directory Red Team Tactics, Techniques and Procedures | Local Admin Abuse

preview_player
Показать описание
This is the 3rd video of the Active Directory Red Team TTPs video series. In this video, I cover the process of moving from a low privilege user account to Local Admin on a another system by abusing Local Admin Group Membership. This approach is one of the many TTPs used by Red Teamers to laterally move on a network.

To help automate some of the activities, I also introduced BloodHound/SharpHound in this video and how to collect Active Directory data to analyze them using BloodHound.

Link to Veil-Pillage:

-~-~~-~~~-~~-~-
Check out my playlists:

-~-~~-~~~-~~-~-
Рекомендации по теме
Комментарии
Автор

Does it get all the information only from Domain Controller? so is all the traffic from Endpoint( where you're running SharpHound) or does it query each and every system which it discovers form AD. trying to understand how much traffic we're talking about here.

prajganesh