SlideShare a Scribd company logo
1 of 97
Beyond the MCSE:
Red Teaming Active Directory
Sean Metcalf (@Pyrotek3)
s e a n @ adsecurity . org
www.ADSecurity.org
About Me
Founder Trimarc, a security company.
Microsoft Certified Master (MCM) Directory
Services
Microsoft MVP
Speaker: Black Hat, BSides, DEF CON, DerbyCon,
Shakacon
Security Consultant / Security Researcher
Own & Operate ADSecurity.org
(Microsoft platform security info)
| @PryoTek3 | sean @ adsecurity.org |
Agenda
Key AD components
Offensive PowerShell
Effective AD Recon
AD Defenses & Bypasses
Security Pro’s Checklist
| @PryoTek3 | sean @ adsecurity.org |
Hacking the System
PS> Get-FullAccess
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Differing Views of Active Directory
•Administrator
•Security Professional
•Attacker
Complete picture is not well understood by any single one of them
| @PryoTek3 | sean @ adsecurity.org |
AD Administrator/Engineer
| @PryoTek3 | sean @ adsecurity.org |
Security Pro
| @PryoTek3 | sean @ adsecurity.org |
Attacker
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Active Directory Security
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Can Control Another Domain
in the Forest!?!
Admins in One Domain
| @PryoTek3 | sean @ adsecurity.org |
Domain Controllers
• Contains & replicates domain data.
• Provides authentication & directory services.
• Central set of servers for client
communication.
• Can host the Global Catalog.
• Stores the domain AD database (NTDS.dit).
• Hosts the domain DFS root (domain.com) &
NETLOGON & SYSVOL shares.
• DNS (AD-Integrated)
| @PryoTek3 | sean @ adsecurity.org |
Read-Only Domain Controllers
•Read-only DC, DNS, SYSVOL
•RODC Admin delegation to non DAs
•No passwords cached (default)
•KRBTGT cryptographically isolated
•RODC escalation via delegation
•msDS-AuthenticatedToAccountList &
msDS-RevealedList
| @PryoTek3 | sean @ adsecurity.org |
DC Discovery (DNS)
| @PryoTek3 | sean @ adsecurity.org |
DC Discovery (ADSI)
| @PryoTek3 | sean @ adsecurity.org |
Sites & Subnets
•Map AD to physical locations for replication.
•Subnet-Site association for resource
discovery.
•Asset discovery:
•Domain Controllers
•Exchange Servers
•SCCM
•DFS shares
| @PryoTek3 | sean @ adsecurity.org |
Group Policy
•User & computer management
•Create GPO & link to OU
•Comprised of:
• Group Policy Object (GPO) in AD
• Group Policy Template (GPT) files in
SYSVOL
• Group Policy Client Side Extensions on
clients
•Modify GPO or GPT…
| @PryoTek3 | sean @ adsecurity.org |
Group Policy Capability
•Configure security settings.
•Add local Administrators.
•Add update services.
•Deploy scheduled tasks.
•Install software.
•Run user logon/logoff scripts.
•Run computer startup/shutdown scripts.
| @PryoTek3 | sean @ adsecurity.org |
PowerShell
as an
Attack
Platform
| @PryoTek3 | sean @ adsecurity.org |
Quick PowerShell Attack History
• Summer 2010 - DEF CON 18: Dave Kennedy & Josh
Kelly “PowerShell OMFG!”
https://www.youtube.com/watch?v=JKlVONfD53w
• Describes many of the PowerShell attack techniques
used today (Bypass exec policy, -Enc, & IE).
• Released PowerDump to dump SAM database via
PowerShell.
• 2012 – PowerSploit, a GitHub repo started by
Matt Graeber, launched with Invoke-
Shellcode.
• “Inject shellcode into the process ID of your choosing or
within the context of the running PowerShell process.”
• 2013 - Invoke-Mimkatz released by Joe Bialek
which leverages Invoke-ReflectivePEInjection.
| @PryoTek3 | sean @ adsecurity.org |
PowerShell v5 Security Enhancements
•Script block logging
•System-wide transcripts (w/ invocation
header)
•Constrained PowerShell enforced with
AppLocker
•Antimalware Integration (Win 10)
http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell-the-blue-team.aspx
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Windows 10: AntiMalware Scan Interface (AMSI)
| @PryoTek3 | sean @ adsecurity.org |
Bypassing Windows 10 AMSI
• DLL hijacking:
http://cn33liz.blogspot.nl/2016/05/bypassing-amsi-
using-powershell-5-dll.html
• Use Reflection:
| @PryoTek3 | sean @ adsecurity.org |
Metasploit PowerShell Module
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
PS Constrained Language Mode?
| @PryoTek3 | sean @ adsecurity.org |
PowerShell v5 Security Log Data?
| @PryoTek3 | sean @ adsecurity.org |
Effective AD Recon
Gaining better target knowledge than the Admins…
| @PryoTek3 | sean @ adsecurity.org |
Active Directory Forest Info
| @PryoTek3 | sean @ adsecurity.org |
Active Directory Domain Info
| @PryoTek3 | sean @ adsecurity.org |
Forest & Domain Trusts
| @PryoTek3 | sean @ adsecurity.org |
Digging for Gold in AD
•Default/Weak passwords
•Passwords stored in user attributes
•Sensitive data
•Incorrectly secured data
•Extension Attribute data
•Deleted Objects
| @PryoTek3 | sean @ adsecurity.org |
Discovering Data
•Invoke-UserHunter:
• User home directory servers & shares
• User profile path servers & shares
• Logon script paths
•Performs Get-NetSession against each.
•Discovering DFS shares
•Admin hunting… follow Will Harmjoy’s
work: blog.harmj0y.net
| @PryoTek3 | sean @ adsecurity.org |
Useful AD User Properties
• Created
• Modified
• CanonicalName
• Enabled
• Description
• LastLogonDate
• DisplayName
• AdminCount
• SIDHistory
• PasswordLastSet
• PasswordNeverExpires
• PasswordNotRequired
• PasswordExpired
• SmartcardLogonRequired
• AccountExpirationDate
• LastBadPasswordAttempt
• msExchHomeServerName
• CustomAttribute1 - 50
• ServicePrincipalName
| @PryoTek3 | sean @ adsecurity.org |
Useful AD Computer Properties
• Created
• Modified
• Enabled
• Description
• LastLogonDate
(Reboot)
• PrimaryGroupID
(516 = DC)
• PasswordLastSet
(Active/Inactive)
• CanonicalName
• OperatingSystem
• OperatingSystemServicePack
• OperatingSystemVersion
• ServicePrincipalName
• TrustedForDelegation
• TrustedToAuthForDelegation
| @PryoTek3 | sean @ adsecurity.org |
DNS via LDAP
| @PryoTek3 | sean @ adsecurity.org |
Discover Computers & Services without
Port Scanning aka “SPN Scanning”
| @PryoTek3 | sean @ adsecurity.org |
Discover Enterprise Services without Port Scanning
• SQL servers, instances, ports, etc.
• MSSQLSvc/adsmsSQL01.adsecurity.org:1433
• RDP
• TERMSERV/adsmsEXCAS01.adsecurity.org
• WSMan/WinRM/PS Remoting
• WSMAN/adsmsEXCAS01.adsecurity.org
• Forefront Identity Manager
• FIMService/adsmsFIM01.adsecurity.org
• Exchange Client Access Servers
• exchangeMDB/adsmsEXCAS01.adsecurity.org
• Microsoft SCCM
• CmRcService/adsmsSCCM01.adsecurity.org
| @PryoTek3 | sean @ adsecurity.org |
SPN Scanning
SPN Directory:
http://adsecurity.org/?page_id=183| @PryoTek3 | sean @ adsecurity.org |
Cracking Service Account Passwords
(Kerberoast)
Request/Save TGS service tickets & crack offline.
“Kerberoast” python-based TGS password cracker.
No elevated rights required.
No traffic sent to target.
https://github.com/nidem/kerberoast | @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts: Group Enumeration
| @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts – RODC Groups
| @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts –
AdminCount = 1
| @PryoTek3 | sean @ adsecurity.org |
Discover AD Groups with Local Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Discover AD Groups with Local
Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Attack of the Machines:
Computers with Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Discover Users with Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Discover Virtual Admins
| @PryoTek3 | sean @ adsecurity.org |
Follow the Delegation…
| @PryoTek3 | sean @ adsecurity.org |
Follow the Delegation…
| @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts: Group Policy
Preferences
<DOMAIN>SYSVOL<DOMAIN>Policies
| @PryoTek3 | sean @ adsecurity.org |
Identify Partner Organizations via Contacts
| @PryoTek3 | sean @ adsecurity.org |
Identify Domain Password Policies
| @PryoTek3 | sean @ adsecurity.org |
Identify Fine-Grained Password Policies
| @PryoTek3 | sean @ adsecurity.org |
Group Policy Discovery
| @PryoTek3 | sean @ adsecurity.org |
Identify AppLocker Whitelisting Settings
| @PryoTek3 | sean @ adsecurity.org |
Identify Microsoft EMET Configuration
| @PryoTek3 | sean @ adsecurity.org |
Identify Microsoft LAPS Delegation
| @PryoTek3 | sean @ adsecurity.org |
Identify Microsoft LAPS Delegation
| @PryoTek3 | sean @ adsecurity.org |
AD Defenses & Bypasses
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Graphic by
Florian Roth (@cyb3rops)
HoneyTokens, HoneyCredentials…
•Credentials injected into memory.
•Deployment method?
•May or may not be real on the network.
•Validate account data with AD.
•Avoid these.
| @PryoTek3 | sean @ adsecurity.org |
Randomized Local Admin PW (LAPS)
•PowerUp to local admin rights.
•Dump service credentials.
•Leverage credentials to escalate privileges.
•Find AD accounts with local admin rights.
•Find AD accounts with LAPS password
view rights.
•Find secondary admin account not
managed by LAPS.
| @PryoTek3 | sean @ adsecurity.org |
Network Segmentation
•“High Value Targets” isolated on the
network.
•Admin systems on separate segments.
•Find admin accounts for these systems &
where they logon.
•Compromise patching system to gain
access. (see PowerSCCM in PowerSploit).
| @PryoTek3 | sean @ adsecurity.org |
No Domain Admins
•Check domain “Administrators”
membership.
•Look for custom delegation:
•“Tier” or “Level”
•Workstation/Server Admins
•Somebody has rights! 
| @PryoTek3 | sean @ adsecurity.org |
Privileged Admin Workstation (PAW)
• Active Directory Admins only logon to PAWs.
• Should have limited/secured communication.
• Should be in their own OU.
• May be in another forest (Red/Admin Forest).
• Compromise install media or patching system.
• Compromise in/out comms.
| @PryoTek3 | sean @ adsecurity.org |
Jump (Admin) Servers
• If Admins are not using Admin workstations,
keylog for creds on admin’s workstation.
• Discover all potential remoting services.
• RDP
• WMI
• WinRM/PowerShell Remoting
• PSExec
• NamedPipe
• Compromise a Jump Server, 0wn the
domain!
| @PryoTek3 | sean @ adsecurity.org |
AD Admin Tiers
| @PryoTek3 | sean @ adsecurity.org |
https://technet.microsoft.com/en-us/library/mt631193.aspx
AD Admin Tiers
| @PryoTek3 | sean @ adsecurity.org |
https://technet.microsoft.com/en-us/library/mt631193.aspx
ESAE Admin Forest (aka “Red Forest”)
| @PryoTek3 | sean @ adsecurity.org |
https://technet.microsoft.com/en-us/library/mt631193.aspx#ESAE_BM
ESAE Admin Forest (aka “Red Forest”)
• The “best” way to secure & protect AD.
• Separate forest with one-way forest trust.
• Separate smart card PKI system.
• Separate updating & patching system.
• All administration performed w/ ESAE
accounts & ESAE computers.
• Completely isolated.
| @PryoTek3 | sean @ adsecurity.org |
Universal Bypass for Most Defenses
•Service Accounts
•Over-permissioned
•Not protected like Admins
•Weak passwords
•No 2FA/MFA
•Limited visibility/understanding
| @PryoTek3 | sean @ adsecurity.org |
Interesting AD Facts
•All Authenticated Users have read
access to:
• Most (all) objects & their attributes in AD
(even across trusts!).
• Most (all) contents in the domain share
“SYSVOL” which can contain interesting
scripts & files.
| @PryoTek3 | sean @ adsecurity.org |
Interesting AD Facts:
•Standard user account…
• Elevated rights through “SID History”
without being a member of any
groups.
• Ability to modify users/groups without
elevated rights w/ custom OU ACLs.
• Modify rights to an OU or domain-
linked GPO, compromise domain.
| @PryoTek3 | sean @ adsecurity.org |
Red-Team Goodies
•Domain Admin account password hashes.
•Krbtgt password hashes.
•DC computer account password hashes.
•NetApp/storage device password hashes.
•DSRM account password hashes from
every DC.
| @PryoTek3 | sean @ adsecurity.org |
A Security Pro’s AD Checklist
• Identify who has AD admin rights (domain/forest).
• Identify DC logon rights.
• Identify virtual host admins (virtual DCs).
• Scan Active Directory Domains, OUs,
AdminSDHolder, & GPOs for inappropriate custom
permissions.
• Ensure AD admins protect their credentials by not
logging into untrusted systems (workstations).
• Limit service account rights that are currently DA (or
equivalent).
| @PryoTek3 | sean @ adsecurity.org |
PowerView AD Recon Cheat Sheet
• Get-NetForest
• Get-NetDomain
• Get-NetForestTrust
• Get-NetDomainTrust
• Invoke-MapDomainTrust
• Get-NetDomainController
• Get-DomainPolicy
• Get-NetGroup
• Get-NetGroupMember
• Get-NetGPO
• Get-NetGPOGroup
• Get-NetUser
• Invoke-ACLScanner
| @PryoTek3 | sean @ adsecurity.org |
Summary
•AD stores the history of an organization.
•Ask the right questions to know more
than the admins.
•Quickly recon AD in hours (or less)
•Business requirements subvert security.
•Identify proper leverage and apply.
| @PryoTek3 | sean @ adsecurity.org |
Questions?
Sean Metcalf (@Pyrotek3)
s e a n @ adsecurity . org
www.ADSecurity.org
Slides: Presentations.ADSecurity.org
| @PryoTek3 | sean @ adsecurity.org |
References
• PowerShell Empire
http://PowerShellEmpire.com
• Active Directory Reading Library
https://adsecurity.org/?page_id=41
• Read-Only Domain Controller (RODC) Information
https://adsecurity.org/?p=274
• DEF CON 18: Dave Kennedy & Josh Kelly “PowerShell OMFG!”
https://www.youtube.com/watch?v=JKlVONfD53w
• PowerShell v5 Security Enhancements
http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell-
the-blue-team.aspx
• Detecting Offensive PowerShell Attack Tools
https://adsecurity.org/?p=2604
• Active Directory Recon Without Admin Rights
https://adsecurity.org/?p=2535
| @PryoTek3 | sean @ adsecurity.org |
References
• Mining Active Directory Service Principal Names
http://adsecurity.org/?p=230
• SPN Directory:
http://adsecurity.org/?page_id=183
• PowerView GitHub Repo (PowerSploit)
https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon
• Will Schroeder (@harmj0y): I have the PowerView (Offensive Active Directory
PowerShell) Presentation
http://www.slideshare.net/harmj0y/i-have-the-powerview
• MS14-068: Vulnerability in (Active Directory) Kerberos Could Allow Elevation of
Privilege
http://adsecurity.org/?tag=ms14068
• Microsoft Enhanced security patch KB2871997
http://adsecurity.org/?p=559
• Tim Medin’s DerbyCon 2014 presentation: “Attacking Microsoft Kerberos: Kicking
the Guard Dog of Hades”
https://www.youtube.com/watch?v=PUyhlN-E5MU
• Microsoft: Securing Privileged Access Reference Material
https://technet.microsoft.com/en-us/library/mt631193.aspx
• TechEd North America 2014 Presentation: TWC: Pass-the-Hash and Credential
Theft Mitigation Architectures (DCIM-B213) Speakers: Nicholas DiCola, Mark
Simos http://channel9.msdn.com/Events/TechEd/NorthAmerica/2014/DCIM-B213
| @PryoTek3 | sean @ adsecurity.org |
References
• Mimikatz
https://adsecurity.org/?page_id=1821
• Attack Methods for Gaining Domain Admin Rights in Active
Directory
https://adsecurity.org/?p=2362
• Microsoft Local Administrator Password Solution (LAPS)
https://adsecurity.org/?p=1790
• The Most Common Active Directory Security Issues and What
You Can Do to Fix Them
https://adsecurity.org/?p=1684
• How Attackers Dump Active Directory Database Credentials
https://adsecurity.org/?p=2398
• Sneaky Active Directory Persistence Tricks
https://adsecurity.org/?p=1929
| @PryoTek3 | sean @ adsecurity.org |
Detecting/Mitigating PS>Attack
• Discover PowerShell in non-standard processes.
• Get-Process modules like
“*Management.Automation*”
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Detecting EXEs Hosting PowerShell
•Event 800: HostApplication not standard
Microsoft tool
•Event 800: Version mismatch between
HostVersion & EngineVersion (maybe).
•System.Management.Automation.dll hosted
in non-standard processes.
•EXEs can natively call .Net & Windows APIs
directly without PowerShell.
| @PryoTek3 | sean @ adsecurity.org |

More Related Content

What's hot

aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundDirkjanMollema
 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory PwnagePetros Koutroumpis
 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingNikhil Mittal
 
0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for IdentityNikhil Mittal
 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...DirkjanMollema
 
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsAn ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsWill Schroeder
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueWill Schroeder
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itBenjamin Delpy
 
RACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory DominanceRACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory DominanceNikhil Mittal
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)Will Schroeder
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration TestersNikhil Mittal
 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked LookJason Lang
 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryWill Schroeder
 
SpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedSpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedWill Schroeder
 
Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryNikhil Mittal
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 
Overview of secret management solutions and architecture
Overview of secret management solutions and architectureOverview of secret management solutions and architecture
Overview of secret management solutions and architectureYuechuan (Mike) Chen
 

What's hot (20)

aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHound
 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage
 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple Teaming
 
0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity
 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
 
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsAn ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs Blue
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get it
 
Certified Pre-Owned
Certified Pre-OwnedCertified Pre-Owned
Certified Pre-Owned
 
RACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory DominanceRACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory Dominance
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration Testers
 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked Look
 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active Directory
 
SpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedSpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting Revisisted
 
How fun of privilege escalation Red Pill2017
How fun of privilege escalation  Red Pill2017How fun of privilege escalation  Red Pill2017
How fun of privilege escalation Red Pill2017
 
Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active Directory
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Overview of secret management solutions and architecture
Overview of secret management solutions and architectureOverview of secret management solutions and architecture
Overview of secret management solutions and architecture
 

Similar to Beyond the mcse red teaming active directory

DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryDEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryFelipe Prado
 
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...Priyanka Aash
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityCloudVillage
 
Pillars of great Azure Architecture
Pillars of great Azure ArchitecturePillars of great Azure Architecture
Pillars of great Azure ArchitectureKarthikeyan VK
 
1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architectureCloud Genius
 
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017Micro Focus
 
Microsoft Azure Cloud Services
Microsoft Azure Cloud ServicesMicrosoft Azure Cloud Services
Microsoft Azure Cloud ServicesDavid J Rosenthal
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxFernandoVizer
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the CloudAmazon Web Services
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
Cloud Powered Mobile Apps with Azure
Cloud Powered Mobile Apps  with AzureCloud Powered Mobile Apps  with Azure
Cloud Powered Mobile Apps with AzureKris Wagner
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeThuan Ng
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudKoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudTobias Koprowski
 
Low Hanging Fruit, Making Your Basic MongoDB Installation More Secure
Low Hanging Fruit, Making Your Basic MongoDB Installation More SecureLow Hanging Fruit, Making Your Basic MongoDB Installation More Secure
Low Hanging Fruit, Making Your Basic MongoDB Installation More SecureMongoDB
 
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6Kenneth Peeples
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2Chris Gates
 
Building multi tenant highly secured applications on .net for any cloud - dem...
Building multi tenant highly secured applications on .net for any cloud - dem...Building multi tenant highly secured applications on .net for any cloud - dem...
Building multi tenant highly secured applications on .net for any cloud - dem...kanimozhin
 
Techcello hp-arch workshop
Techcello hp-arch workshopTechcello hp-arch workshop
Techcello hp-arch workshopkanimozhin
 

Similar to Beyond the mcse red teaming active directory (20)

DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryDEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
 
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
 
Pillars of great Azure Architecture
Pillars of great Azure ArchitecturePillars of great Azure Architecture
Pillars of great Azure Architecture
 
1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture
 
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
 
Microsoft Azure Cloud Services
Microsoft Azure Cloud ServicesMicrosoft Azure Cloud Services
Microsoft Azure Cloud Services
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Cloud Powered Mobile Apps with Azure
Cloud Powered Mobile Apps  with AzureCloud Powered Mobile Apps  with Azure
Cloud Powered Mobile Apps with Azure
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More Safe
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudKoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
 
Low Hanging Fruit, Making Your Basic MongoDB Installation More Secure
Low Hanging Fruit, Making Your Basic MongoDB Installation More SecureLow Hanging Fruit, Making Your Basic MongoDB Installation More Secure
Low Hanging Fruit, Making Your Basic MongoDB Installation More Secure
 
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
Building multi tenant highly secured applications on .net for any cloud - dem...
Building multi tenant highly secured applications on .net for any cloud - dem...Building multi tenant highly secured applications on .net for any cloud - dem...
Building multi tenant highly secured applications on .net for any cloud - dem...
 
Techcello hp-arch workshop
Techcello hp-arch workshopTechcello hp-arch workshop
Techcello hp-arch workshop
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 

Recently uploaded (20)

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Beyond the mcse red teaming active directory

  • 1. Beyond the MCSE: Red Teaming Active Directory Sean Metcalf (@Pyrotek3) s e a n @ adsecurity . org www.ADSecurity.org
  • 2. About Me Founder Trimarc, a security company. Microsoft Certified Master (MCM) Directory Services Microsoft MVP Speaker: Black Hat, BSides, DEF CON, DerbyCon, Shakacon Security Consultant / Security Researcher Own & Operate ADSecurity.org (Microsoft platform security info) | @PryoTek3 | sean @ adsecurity.org |
  • 3. Agenda Key AD components Offensive PowerShell Effective AD Recon AD Defenses & Bypasses Security Pro’s Checklist | @PryoTek3 | sean @ adsecurity.org |
  • 4. Hacking the System PS> Get-FullAccess | @PryoTek3 | sean @ adsecurity.org |
  • 5. | @PryoTek3 | sean @ adsecurity.org |
  • 6. | @PryoTek3 | sean @ adsecurity.org |
  • 7. | @PryoTek3 | sean @ adsecurity.org |
  • 8. Differing Views of Active Directory •Administrator •Security Professional •Attacker Complete picture is not well understood by any single one of them | @PryoTek3 | sean @ adsecurity.org |
  • 9. AD Administrator/Engineer | @PryoTek3 | sean @ adsecurity.org |
  • 10. Security Pro | @PryoTek3 | sean @ adsecurity.org |
  • 11. Attacker | @PryoTek3 | sean @ adsecurity.org |
  • 12. | @PryoTek3 | sean @ adsecurity.org |
  • 13. Active Directory Security | @PryoTek3 | sean @ adsecurity.org |
  • 14. | @PryoTek3 | sean @ adsecurity.org |
  • 15. | @PryoTek3 | sean @ adsecurity.org |
  • 16. | @PryoTek3 | sean @ adsecurity.org |
  • 17. | @PryoTek3 | sean @ adsecurity.org |
  • 18. | @PryoTek3 | sean @ adsecurity.org |
  • 19. | @PryoTek3 | sean @ adsecurity.org |
  • 20. Can Control Another Domain in the Forest!?! Admins in One Domain | @PryoTek3 | sean @ adsecurity.org |
  • 21. Domain Controllers • Contains & replicates domain data. • Provides authentication & directory services. • Central set of servers for client communication. • Can host the Global Catalog. • Stores the domain AD database (NTDS.dit). • Hosts the domain DFS root (domain.com) & NETLOGON & SYSVOL shares. • DNS (AD-Integrated) | @PryoTek3 | sean @ adsecurity.org |
  • 22. Read-Only Domain Controllers •Read-only DC, DNS, SYSVOL •RODC Admin delegation to non DAs •No passwords cached (default) •KRBTGT cryptographically isolated •RODC escalation via delegation •msDS-AuthenticatedToAccountList & msDS-RevealedList | @PryoTek3 | sean @ adsecurity.org |
  • 23. DC Discovery (DNS) | @PryoTek3 | sean @ adsecurity.org |
  • 24. DC Discovery (ADSI) | @PryoTek3 | sean @ adsecurity.org |
  • 25. Sites & Subnets •Map AD to physical locations for replication. •Subnet-Site association for resource discovery. •Asset discovery: •Domain Controllers •Exchange Servers •SCCM •DFS shares | @PryoTek3 | sean @ adsecurity.org |
  • 26. Group Policy •User & computer management •Create GPO & link to OU •Comprised of: • Group Policy Object (GPO) in AD • Group Policy Template (GPT) files in SYSVOL • Group Policy Client Side Extensions on clients •Modify GPO or GPT… | @PryoTek3 | sean @ adsecurity.org |
  • 27. Group Policy Capability •Configure security settings. •Add local Administrators. •Add update services. •Deploy scheduled tasks. •Install software. •Run user logon/logoff scripts. •Run computer startup/shutdown scripts. | @PryoTek3 | sean @ adsecurity.org |
  • 28. PowerShell as an Attack Platform | @PryoTek3 | sean @ adsecurity.org |
  • 29. Quick PowerShell Attack History • Summer 2010 - DEF CON 18: Dave Kennedy & Josh Kelly “PowerShell OMFG!” https://www.youtube.com/watch?v=JKlVONfD53w • Describes many of the PowerShell attack techniques used today (Bypass exec policy, -Enc, & IE). • Released PowerDump to dump SAM database via PowerShell. • 2012 – PowerSploit, a GitHub repo started by Matt Graeber, launched with Invoke- Shellcode. • “Inject shellcode into the process ID of your choosing or within the context of the running PowerShell process.” • 2013 - Invoke-Mimkatz released by Joe Bialek which leverages Invoke-ReflectivePEInjection. | @PryoTek3 | sean @ adsecurity.org |
  • 30. PowerShell v5 Security Enhancements •Script block logging •System-wide transcripts (w/ invocation header) •Constrained PowerShell enforced with AppLocker •Antimalware Integration (Win 10) http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell-the-blue-team.aspx | @PryoTek3 | sean @ adsecurity.org |
  • 31. | @PryoTek3 | sean @ adsecurity.org |
  • 32. | @PryoTek3 | sean @ adsecurity.org |
  • 33. | @PryoTek3 | sean @ adsecurity.org |
  • 34. Windows 10: AntiMalware Scan Interface (AMSI) | @PryoTek3 | sean @ adsecurity.org |
  • 35. Bypassing Windows 10 AMSI • DLL hijacking: http://cn33liz.blogspot.nl/2016/05/bypassing-amsi- using-powershell-5-dll.html • Use Reflection: | @PryoTek3 | sean @ adsecurity.org |
  • 36. Metasploit PowerShell Module | @PryoTek3 | sean @ adsecurity.org |
  • 37. | @PryoTek3 | sean @ adsecurity.org |
  • 38. PS Constrained Language Mode? | @PryoTek3 | sean @ adsecurity.org |
  • 39. PowerShell v5 Security Log Data? | @PryoTek3 | sean @ adsecurity.org |
  • 40. Effective AD Recon Gaining better target knowledge than the Admins… | @PryoTek3 | sean @ adsecurity.org |
  • 41. Active Directory Forest Info | @PryoTek3 | sean @ adsecurity.org |
  • 42. Active Directory Domain Info | @PryoTek3 | sean @ adsecurity.org |
  • 43. Forest & Domain Trusts | @PryoTek3 | sean @ adsecurity.org |
  • 44. Digging for Gold in AD •Default/Weak passwords •Passwords stored in user attributes •Sensitive data •Incorrectly secured data •Extension Attribute data •Deleted Objects | @PryoTek3 | sean @ adsecurity.org |
  • 45. Discovering Data •Invoke-UserHunter: • User home directory servers & shares • User profile path servers & shares • Logon script paths •Performs Get-NetSession against each. •Discovering DFS shares •Admin hunting… follow Will Harmjoy’s work: blog.harmj0y.net | @PryoTek3 | sean @ adsecurity.org |
  • 46. Useful AD User Properties • Created • Modified • CanonicalName • Enabled • Description • LastLogonDate • DisplayName • AdminCount • SIDHistory • PasswordLastSet • PasswordNeverExpires • PasswordNotRequired • PasswordExpired • SmartcardLogonRequired • AccountExpirationDate • LastBadPasswordAttempt • msExchHomeServerName • CustomAttribute1 - 50 • ServicePrincipalName | @PryoTek3 | sean @ adsecurity.org |
  • 47. Useful AD Computer Properties • Created • Modified • Enabled • Description • LastLogonDate (Reboot) • PrimaryGroupID (516 = DC) • PasswordLastSet (Active/Inactive) • CanonicalName • OperatingSystem • OperatingSystemServicePack • OperatingSystemVersion • ServicePrincipalName • TrustedForDelegation • TrustedToAuthForDelegation | @PryoTek3 | sean @ adsecurity.org |
  • 48. DNS via LDAP | @PryoTek3 | sean @ adsecurity.org |
  • 49. Discover Computers & Services without Port Scanning aka “SPN Scanning” | @PryoTek3 | sean @ adsecurity.org |
  • 50. Discover Enterprise Services without Port Scanning • SQL servers, instances, ports, etc. • MSSQLSvc/adsmsSQL01.adsecurity.org:1433 • RDP • TERMSERV/adsmsEXCAS01.adsecurity.org • WSMan/WinRM/PS Remoting • WSMAN/adsmsEXCAS01.adsecurity.org • Forefront Identity Manager • FIMService/adsmsFIM01.adsecurity.org • Exchange Client Access Servers • exchangeMDB/adsmsEXCAS01.adsecurity.org • Microsoft SCCM • CmRcService/adsmsSCCM01.adsecurity.org | @PryoTek3 | sean @ adsecurity.org |
  • 52. Cracking Service Account Passwords (Kerberoast) Request/Save TGS service tickets & crack offline. “Kerberoast” python-based TGS password cracker. No elevated rights required. No traffic sent to target. https://github.com/nidem/kerberoast | @PryoTek3 | sean @ adsecurity.org |
  • 53. Discover Admin Accounts: Group Enumeration | @PryoTek3 | sean @ adsecurity.org |
  • 54. Discover Admin Accounts – RODC Groups | @PryoTek3 | sean @ adsecurity.org |
  • 55. Discover Admin Accounts – AdminCount = 1 | @PryoTek3 | sean @ adsecurity.org |
  • 56. Discover AD Groups with Local Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 57. Discover AD Groups with Local Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 58. Attack of the Machines: Computers with Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 59. Discover Users with Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 60. Discover Virtual Admins | @PryoTek3 | sean @ adsecurity.org |
  • 61. Follow the Delegation… | @PryoTek3 | sean @ adsecurity.org |
  • 62. Follow the Delegation… | @PryoTek3 | sean @ adsecurity.org |
  • 63. Discover Admin Accounts: Group Policy Preferences <DOMAIN>SYSVOL<DOMAIN>Policies | @PryoTek3 | sean @ adsecurity.org |
  • 64. Identify Partner Organizations via Contacts | @PryoTek3 | sean @ adsecurity.org |
  • 65. Identify Domain Password Policies | @PryoTek3 | sean @ adsecurity.org |
  • 66. Identify Fine-Grained Password Policies | @PryoTek3 | sean @ adsecurity.org |
  • 67. Group Policy Discovery | @PryoTek3 | sean @ adsecurity.org |
  • 68. Identify AppLocker Whitelisting Settings | @PryoTek3 | sean @ adsecurity.org |
  • 69. Identify Microsoft EMET Configuration | @PryoTek3 | sean @ adsecurity.org |
  • 70. Identify Microsoft LAPS Delegation | @PryoTek3 | sean @ adsecurity.org |
  • 71. Identify Microsoft LAPS Delegation | @PryoTek3 | sean @ adsecurity.org |
  • 72. AD Defenses & Bypasses | @PryoTek3 | sean @ adsecurity.org |
  • 73. | @PryoTek3 | sean @ adsecurity.org | Graphic by Florian Roth (@cyb3rops)
  • 74. HoneyTokens, HoneyCredentials… •Credentials injected into memory. •Deployment method? •May or may not be real on the network. •Validate account data with AD. •Avoid these. | @PryoTek3 | sean @ adsecurity.org |
  • 75. Randomized Local Admin PW (LAPS) •PowerUp to local admin rights. •Dump service credentials. •Leverage credentials to escalate privileges. •Find AD accounts with local admin rights. •Find AD accounts with LAPS password view rights. •Find secondary admin account not managed by LAPS. | @PryoTek3 | sean @ adsecurity.org |
  • 76. Network Segmentation •“High Value Targets” isolated on the network. •Admin systems on separate segments. •Find admin accounts for these systems & where they logon. •Compromise patching system to gain access. (see PowerSCCM in PowerSploit). | @PryoTek3 | sean @ adsecurity.org |
  • 77. No Domain Admins •Check domain “Administrators” membership. •Look for custom delegation: •“Tier” or “Level” •Workstation/Server Admins •Somebody has rights!  | @PryoTek3 | sean @ adsecurity.org |
  • 78. Privileged Admin Workstation (PAW) • Active Directory Admins only logon to PAWs. • Should have limited/secured communication. • Should be in their own OU. • May be in another forest (Red/Admin Forest). • Compromise install media or patching system. • Compromise in/out comms. | @PryoTek3 | sean @ adsecurity.org |
  • 79. Jump (Admin) Servers • If Admins are not using Admin workstations, keylog for creds on admin’s workstation. • Discover all potential remoting services. • RDP • WMI • WinRM/PowerShell Remoting • PSExec • NamedPipe • Compromise a Jump Server, 0wn the domain! | @PryoTek3 | sean @ adsecurity.org |
  • 80. AD Admin Tiers | @PryoTek3 | sean @ adsecurity.org | https://technet.microsoft.com/en-us/library/mt631193.aspx
  • 81. AD Admin Tiers | @PryoTek3 | sean @ adsecurity.org | https://technet.microsoft.com/en-us/library/mt631193.aspx
  • 82. ESAE Admin Forest (aka “Red Forest”) | @PryoTek3 | sean @ adsecurity.org | https://technet.microsoft.com/en-us/library/mt631193.aspx#ESAE_BM
  • 83. ESAE Admin Forest (aka “Red Forest”) • The “best” way to secure & protect AD. • Separate forest with one-way forest trust. • Separate smart card PKI system. • Separate updating & patching system. • All administration performed w/ ESAE accounts & ESAE computers. • Completely isolated. | @PryoTek3 | sean @ adsecurity.org |
  • 84. Universal Bypass for Most Defenses •Service Accounts •Over-permissioned •Not protected like Admins •Weak passwords •No 2FA/MFA •Limited visibility/understanding | @PryoTek3 | sean @ adsecurity.org |
  • 85. Interesting AD Facts •All Authenticated Users have read access to: • Most (all) objects & their attributes in AD (even across trusts!). • Most (all) contents in the domain share “SYSVOL” which can contain interesting scripts & files. | @PryoTek3 | sean @ adsecurity.org |
  • 86. Interesting AD Facts: •Standard user account… • Elevated rights through “SID History” without being a member of any groups. • Ability to modify users/groups without elevated rights w/ custom OU ACLs. • Modify rights to an OU or domain- linked GPO, compromise domain. | @PryoTek3 | sean @ adsecurity.org |
  • 87. Red-Team Goodies •Domain Admin account password hashes. •Krbtgt password hashes. •DC computer account password hashes. •NetApp/storage device password hashes. •DSRM account password hashes from every DC. | @PryoTek3 | sean @ adsecurity.org |
  • 88. A Security Pro’s AD Checklist • Identify who has AD admin rights (domain/forest). • Identify DC logon rights. • Identify virtual host admins (virtual DCs). • Scan Active Directory Domains, OUs, AdminSDHolder, & GPOs for inappropriate custom permissions. • Ensure AD admins protect their credentials by not logging into untrusted systems (workstations). • Limit service account rights that are currently DA (or equivalent). | @PryoTek3 | sean @ adsecurity.org |
  • 89. PowerView AD Recon Cheat Sheet • Get-NetForest • Get-NetDomain • Get-NetForestTrust • Get-NetDomainTrust • Invoke-MapDomainTrust • Get-NetDomainController • Get-DomainPolicy • Get-NetGroup • Get-NetGroupMember • Get-NetGPO • Get-NetGPOGroup • Get-NetUser • Invoke-ACLScanner | @PryoTek3 | sean @ adsecurity.org |
  • 90. Summary •AD stores the history of an organization. •Ask the right questions to know more than the admins. •Quickly recon AD in hours (or less) •Business requirements subvert security. •Identify proper leverage and apply. | @PryoTek3 | sean @ adsecurity.org |
  • 91. Questions? Sean Metcalf (@Pyrotek3) s e a n @ adsecurity . org www.ADSecurity.org Slides: Presentations.ADSecurity.org | @PryoTek3 | sean @ adsecurity.org |
  • 92. References • PowerShell Empire http://PowerShellEmpire.com • Active Directory Reading Library https://adsecurity.org/?page_id=41 • Read-Only Domain Controller (RODC) Information https://adsecurity.org/?p=274 • DEF CON 18: Dave Kennedy & Josh Kelly “PowerShell OMFG!” https://www.youtube.com/watch?v=JKlVONfD53w • PowerShell v5 Security Enhancements http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell- the-blue-team.aspx • Detecting Offensive PowerShell Attack Tools https://adsecurity.org/?p=2604 • Active Directory Recon Without Admin Rights https://adsecurity.org/?p=2535 | @PryoTek3 | sean @ adsecurity.org |
  • 93. References • Mining Active Directory Service Principal Names http://adsecurity.org/?p=230 • SPN Directory: http://adsecurity.org/?page_id=183 • PowerView GitHub Repo (PowerSploit) https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon • Will Schroeder (@harmj0y): I have the PowerView (Offensive Active Directory PowerShell) Presentation http://www.slideshare.net/harmj0y/i-have-the-powerview • MS14-068: Vulnerability in (Active Directory) Kerberos Could Allow Elevation of Privilege http://adsecurity.org/?tag=ms14068 • Microsoft Enhanced security patch KB2871997 http://adsecurity.org/?p=559 • Tim Medin’s DerbyCon 2014 presentation: “Attacking Microsoft Kerberos: Kicking the Guard Dog of Hades” https://www.youtube.com/watch?v=PUyhlN-E5MU • Microsoft: Securing Privileged Access Reference Material https://technet.microsoft.com/en-us/library/mt631193.aspx • TechEd North America 2014 Presentation: TWC: Pass-the-Hash and Credential Theft Mitigation Architectures (DCIM-B213) Speakers: Nicholas DiCola, Mark Simos http://channel9.msdn.com/Events/TechEd/NorthAmerica/2014/DCIM-B213 | @PryoTek3 | sean @ adsecurity.org |
  • 94. References • Mimikatz https://adsecurity.org/?page_id=1821 • Attack Methods for Gaining Domain Admin Rights in Active Directory https://adsecurity.org/?p=2362 • Microsoft Local Administrator Password Solution (LAPS) https://adsecurity.org/?p=1790 • The Most Common Active Directory Security Issues and What You Can Do to Fix Them https://adsecurity.org/?p=1684 • How Attackers Dump Active Directory Database Credentials https://adsecurity.org/?p=2398 • Sneaky Active Directory Persistence Tricks https://adsecurity.org/?p=1929 | @PryoTek3 | sean @ adsecurity.org |
  • 95. Detecting/Mitigating PS>Attack • Discover PowerShell in non-standard processes. • Get-Process modules like “*Management.Automation*” | @PryoTek3 | sean @ adsecurity.org |
  • 96. | @PryoTek3 | sean @ adsecurity.org |
  • 97. Detecting EXEs Hosting PowerShell •Event 800: HostApplication not standard Microsoft tool •Event 800: Version mismatch between HostVersion & EngineVersion (maybe). •System.Management.Automation.dll hosted in non-standard processes. •EXEs can natively call .Net & Windows APIs directly without PowerShell. | @PryoTek3 | sean @ adsecurity.org |