Attack Tutorial: How a DCSync Attack Works

preview_player
Показать описание
This video tutorial explains how the DCSync attack is executed using mimikatz. This attack can be performed without running any code or logging on to any domain controllers, which makes it difficult to prevent and detect. Watch the demonstration of this attack in action.

Рекомендации по теме
Комментарии
Автор

How to configure the Active Directory server to only have "BUILTIN\Adminitrator"? Because my Group Name privileges shows that I am a "BUILTIN\Adminitrator" & "Domain Admin" which make all the Mimikatz attack since I am already a Domain Administrator

jialechua
Автор

Very informative, thank you for the video.

chrisre
Автор

Very important information. Thank you!

jabra