Cyber Attack & Defense
Cyber Attack & Defense
  • Видео 57
  • Просмотров 135 247
Unlocking The Power Of Kerberos Relaying: Elevating Privileges And Gaining Persistence
In this video, we break down Kerberos relaying to Active Directory Certificate Services (ADCS)-a powerful attack technique that can be leveraged for privilege escalation and persistence in Active Directory environments.
You'll learn:
✅ How attackers exploit Kerberos relaying to request malicious certificates
✅ The impact of abusing ADCS for domain persistence and lateral movement
✅ Detection strategies using SIEM and defensive measures to mitigate the risk
By understanding these tactics, you can proactively defend against them and strengthen your Active Directory security.
🔗 Links & Resources:
More on Kerberos relaying & ADCS:
dirkjanm.io/relaying-kerberos-over-dns-with-krbrelayx-and-mitm6/
www.s...
Просмотров: 476

Видео

Getting by EDR with Amnesiac
Просмотров 1,2 тыс.14 дней назад
This video explores Amnesiac, a powerful post-exploitation tool that currently bypasses Endpoint Detection and Response (EDR) systems. Learn how attackers use this open-source project to maintain stealth and persistence in compromised environments. We’ll explore: How Amnesiac works and how attackers might deploy it to bypass EDR solutions. Practical steps for detecting its usage with SIEM solut...
Exploiting Active Directory Certificate Services (ADCS) Using Only Two Tools
Просмотров 1 тыс.21 день назад
In this week’s episode, we’re revisiting the powerful ADCS ECS8 attack-but this time, we’re dialing it in with a streamlined approach. Forget the complexity of juggling four tools! We’re breaking it down and achieving success with just two fantastic tools: NetExec and NTLMRelayX. 🛠️✨ Prepare for a simplified, smoother workflow perfect for anyone looking to refine their techniques or easily unde...
Exploiting and Detecting Palo Alto Networks CVE-2024-0012
Просмотров 951Месяц назад
In this video, we exploit the management interface of a Palo Alto Networks firewall to install a Meterpreter shell, simulating a real-world attack. Then, we shift to the blue team perspective, showing how to detect and respond to this threat using SIEM. Learn attack techniques, key IOCs, and practical detection strategies in this action-packed demo. 🔐 Stay ahead of the curve-watch now! #CyberSe...
Using Cloudflared for Tunneling and Persistence
Просмотров 1,1 тыс.Месяц назад
Discover how to leverage Cloudflared for secure tunneling and persistence, tailored for red team operations. This video walks you through setting up Cloudflared to bypass traditional network defenses, maintain covert access, and streamline your testing. Perfect for penetration testers and red teams looking to elevate their tactics! Cloudflared github.com/cloudflare/cloudflared/releases NetExec ...
Does Multi-Factor Authentication Stop Phishing in 2024?
Просмотров 1,4 тыс.2 месяца назад
In this video, we will test whether we can intercept a user's multifactor token in 2024. I will attempt phishing using GoPhish and Evilginx3. Can I steal my own multifactor credentials and reuse them on another host? This is an older technique. Let's see if it still works! Evilginx 3.3 Update breakdev.org/evilginx-3-3-go-phish/ Microsoft 2024 Phishlet github.com/simplerhacking/Evilginx3-Phishle...
Bypassing Defender and AMSI with NukeAMSI
Просмотров 1,7 тыс.3 месяца назад
In this week's red team tips video, we will get Mimikatz by Defender using a new AMSI Bypass called NukeAMSI. I will then show you how to quickly detect NukeAMSI usage in SIEM. NukeAMSI github.com/anonymous300502/Nuke-AMSI
Adversaries Are Doing Stranger Things Part 3
Просмотров 9654 месяца назад
In the final installment of this series, I show how to tunnel through a Windows host to attack a target within a network. We will then pass the hash we compromised in the previous video through our host and move laterally. Once we have reached our target, we deploy our PowerShell-based ransomware. #SANSTraining #OffensiveSecurity #OffensiveOperations Check out my SANS Webcast, which inspired th...
Adversaries Are Doing Stranger Things Part 2
Просмотров 9194 месяца назад
This is my second video about adversaries using weird tools and methods to get around controls. In this video, we will use forensic tools winpmem, volatility, and memprocfs to steal credentials from host memory. I will then show a way to do network discovery with Atera. All of this with Windows Defender enabled. Watch and learn how adversaries get by your security controls in part two of Advers...
Adversaries Are Doing Stranger Things Part 1
Просмотров 1,7 тыс.4 месяца назад
This video supports my upcoming webcast with SANS titled Adversaries are Doing Stranger Things. This webcast will air on Thursday, 12 Sep 2024, at 1:00PM EDT. The video will show the first two phases of an attack just using the odd tools method. We will phish with MOTW Bypass, get a reverse shell via VBA, enumerate with net commands, bypass UAC, and install our custom Atera installer as a C2 me...
Lets Go Around Defender with NativeDump
Просмотров 1 тыс.5 месяцев назад
In this video, we will use native dump, the go variant, to bypass EDR and dump LSASS. We will do this with Defender enabled. We will also send the file off the box to another host for reading with Mimikatz. Check it out! NativeDump: github.com/ricardojoserf/NativeDump/tree/golang-flavour Go For Windows: go.dev/doc/install Chapters 00:00 Introduction 02:39 Ncat Listener Setup 04:08 Nativedump Us...
Hide And Seek With Active Directory: Secrets For Persistence and Deception
Просмотров 1,7 тыс.6 месяцев назад
This video examines Active Directory access control entries (ACEs) to create persistence. We then turn this upside down to frustrate adversaries and penetration testers by stopping Bloodhound and Net commands from functioning. Check this out! Ace Up the Sleeve specterops.io/wp-content/uploads/sites/3/2022/06/an_ace_up_the_sleeve.pdf Forcing Replication github.com/edemilliere/ADSI/blob/master/In...
Windows Defender Got You Down? Try No-Defender!
Просмотров 2 тыс.8 месяцев назад
In today's video, we bypass Windows Defender by loading a fake AV. We use the no-defender tool to completely bypass Windows Defender and run mimikatz. Take a look! No-Defender github.com/es3n1n/no-defender 00:00 Introduction 00:42 No-Defender 01:52 Defender Setup 02:49 Running No-Defender 03:09 Successfully Running Mimikatz 03:50 Outro
LSASS Dumping Using DFIR Tools
Просмотров 2,6 тыс.8 месяцев назад
In today's video, I show a way to dump LSASS without dumping just the LSASS process. We are using DFIR tools to dump all of the memory, exfil the file created, and then dump the credentials of the box. This is a foolproof method and will get by almost every EDR solution. You will have to deal with a large file size, but in today's day and age, this isn't as big of a problem as it has been in th...
Group Policy Preferences Exploitation And Defense
Просмотров 6599 месяцев назад
In today's video, we delve into the detection of unsecured credentials within Group Policy Preferences (GPP) files, focusing on mitigating the risks associated with GPPPassword attacks. We'll thoroughly examine the mechanics of this attack, uncover effective detection strategies, and introduce deceptive techniques to enhance our security measures further. Join me as we navigate through these cr...
Deceptive Cyber Tactics: Deceiving Responder
Просмотров 8669 месяцев назад
Deceptive Cyber Tactics: Deceiving Responder
VBA Is Dead Long Live VBA
Просмотров 1,1 тыс.10 месяцев назад
VBA Is Dead Long Live VBA
Sql Server Hacking: Master The Basics!
Просмотров 2,1 тыс.Год назад
Sql Server Hacking: Master The Basics!
Kerberoasting: The Art Of Cyber Deception
Просмотров 701Год назад
Kerberoasting: The Art Of Cyber Deception
Certipy and ADCSync attacks against Active Directory Certificate Services
Просмотров 3,8 тыс.Год назад
Certipy and ADCSync attacks against Active Directory Certificate Services
Microsoft Dev Tunnels for C2, Persistance and RDP Redirection
Просмотров 2,3 тыс.Год назад
Microsoft Dev Tunnels for C2, Persistance and RDP Redirection
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
Просмотров 1,9 тыс.Год назад
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
RedTeam Tips: Exploiting Cisco Anyconnect CVE-2023-20178
Просмотров 2,2 тыс.Год назад
RedTeam Tips: Exploiting Cisco Anyconnect CVE-2023-20178
Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.
Просмотров 805Год назад
Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.
Red Team Tips: May 5th 2023 AMSI Killer AMSI Patch
Просмотров 1,3 тыс.Год назад
Red Team Tips: May 5th 2023 AMSI Killer AMSI Patch
Abusing IT Management Tools to Create C2
Просмотров 1,3 тыс.Год назад
Abusing IT Management Tools to Create C2
Exploiting Outlook CVE-2023-23397 to Relay Credentials
Просмотров 3,4 тыс.Год назад
Exploiting Outlook CVE-2023-23397 to Relay Credentials
Red Team Tips: Kerberos Diamond Ticket
Просмотров 1,7 тыс.Год назад
Red Team Tips: Kerberos Diamond Ticket
Red Team Tips: Amsi Patch to Bypass Windows Defender
Просмотров 2,4 тыс.Год назад
Red Team Tips: Amsi Patch to Bypass Windows Defender
Red Team Tips: SSH Tunneling Shenanigans
Просмотров 1,3 тыс.Год назад
Red Team Tips: SSH Tunneling Shenanigans

Комментарии

  • @Alexr.odrigueza1
    @Alexr.odrigueza1 День назад

    GREAT VIDEO! I love this video, I just bought a NUC and would love if you go through a updated security range video. I know you mentioned that doing this on the cloud would be taxing but I think it would beneficial to the channel. Just a open suggestion, thank you!

  • @EmSec
    @EmSec День назад

    Thank you for the video! I love the concept of your channel focusing on attack & defense. I’ve learned a lot from your videos. I hope you make another one on Kerberos relaying over SMB!

    • @CyberAttackDefense
      @CyberAttackDefense День назад

      Thanks for the feedback. It's a great idea, I'll add it to my list.

  • @user-jx2kg2er5o
    @user-jx2kg2er5o День назад

    only government guys are getting SANS paid for lol

    • @CyberAttackDefense
      @CyberAttackDefense День назад

      Check out work study or if you have an edu email you can get a significant discount. I only paid full price for a Sans class one time of my 16 certs. Here is the link for work study www.sans.org/work-study-program/

  • @kieferl1586
    @kieferl1586 День назад

    This is technically ESC8 right? Since you’re relaying authentication at the HTTP ca endpoint? I didn’t realize you could relay Kerberos at those. I’m going to have to do that in my next engagement. They had ntlm auth disabled.

    • @CyberAttackDefense
      @CyberAttackDefense День назад

      Yes this is ESC8. Thats why I published this, it's becoming common for NTLM auth to be disabled. Thanks for watching!

    • @kieferl1586
      @kieferl1586 День назад

      @@CyberAttackDefense Thanks for the reply! That makes a lot of sense. Your channel is seriously underrated. I’ve been trying to get my coworkers to check out your videos.

  • @lassagmohamedzakaria2009
    @lassagmohamedzakaria2009 День назад

    Great videos. i want to test this lab please

  • @MrVik24
    @MrVik24 День назад

    I'm second with the halk, you can give me 5 points 🙂

  • @ronen1n91
    @ronen1n91 День назад

    Is the hulk

  • @INDAWG
    @INDAWG 2 дня назад

    can this be done using a virtual machine on virtualbox

  • @learnwithshahzebb
    @learnwithshahzebb 4 дня назад

    Pure content, no show off, looking for more updated stuff from you.

  • @Max-mz3is
    @Max-mz3is 11 дней назад

    detected

  • @selfspider7644
    @selfspider7644 12 дней назад

    Hi, will i become a victim of this attack if i dont have pki or ssl cert server.. or any ssl base attack ?

  • @selfspider7644
    @selfspider7644 13 дней назад

    This guy is at his best...

  • @uaebikers
    @uaebikers 15 дней назад

    Love your videos. I have 2 requests please: Please make a video about how you made the xls macro file Kindly use dark mode Thank you

  • @rogerioabreu3081
    @rogerioabreu3081 15 дней назад

    Great content! Thank you! However, a detection based only on 4688 and the name is not enough :(

    • @CyberAttackDefense
      @CyberAttackDefense 15 дней назад

      Agreed but I find people don't use sysmon. If they do you can use the hash of the process.

  • @Sammysosa3
    @Sammysosa3 15 дней назад

    This channel is gold! Awesome work :)

  • @Ashi-e8m
    @Ashi-e8m 15 дней назад

    Do you have any content in regards to tunneling ? like using cloudflared in order to perform pen testing outside of local network

    • @CyberAttackDefense
      @CyberAttackDefense 15 дней назад

      Yes my previous video this month was around Cloudflared. Are you looking for something specific?

    • @Ashi-e8m
      @Ashi-e8m 15 дней назад

      @ well i was thinking of making cloudflared and any type of C2 framework, i cant find any guide’s to set it up anywhere, ill try with sliver now

  • @Fuddifadu
    @Fuddifadu 16 дней назад

    Always good stuff from you..

  • @selfspider7644
    @selfspider7644 16 дней назад

    Great work..

  • @selfspider7644
    @selfspider7644 16 дней назад

    I will be thankful if you can crware some content about ssh tunnels..

    • @CyberAttackDefense
      @CyberAttackDefense 16 дней назад

      Check this one out ruclips.net/video/Qz4EqTdztTM/видео.html

  • @selfspider7644
    @selfspider7644 16 дней назад

    Last year i test it and it was not detected by symantec... few other projects on the same github..

    • @CyberAttackDefense
      @CyberAttackDefense 16 дней назад

      Yep these seem to be undetected by many of the Big EDRs and adversaries know this. It's pretty wild.

  • @MISTYEYED.
    @MISTYEYED. 16 дней назад

    Thank you!

  • @abdullahasif5992
    @abdullahasif5992 20 дней назад

    We can do this with a single tool too, certipy-ad

    • @CyberAttackDefense
      @CyberAttackDefense 20 дней назад

      You are still using two tools! It's not quite as awesome as net exec. True, but exploring netexec is worth it.

  • @topytopy
    @topytopy 21 день назад

    That was great, thanks! Without ADCS as an attack path, is it possible to relay between domain controllers to do a DCSync? Ie, DC1->DC2? These coercion type attacks are very interesting but also seem to be almost impossible to stop occurring if an attacker has a valid domain user account?

    • @CyberAttackDefense
      @CyberAttackDefense 20 дней назад

      DCsync is very late in the game. You have to have domain admin or sync-level credentials. You can do all sorts of relaying tricks, like relaying the Vuln scanners to the DC. Just realize that it's experimentation. I always fall back to Kerberoasting.

  • @j0rss
    @j0rss 21 день назад

    Awesome channel, thanks for your work, sppreciate it a lot!

    • @CyberAttackDefense
      @CyberAttackDefense 20 дней назад

      Thanks for watching! The more subscriptions. The more I can concentrate on delivering content. Tell your friends!

  • @maxrand6611
    @maxrand6611 22 дня назад

    Your videos are amazing. Keepem coming

  • @HAMETE
    @HAMETE 22 дня назад

    great video! pure gold 💪

    • @CyberAttackDefense
      @CyberAttackDefense 22 дня назад

      Thanks for supporting the channel. Please share so I can make more of these!

  • @traviscaverhill7854
    @traviscaverhill7854 23 дня назад

    can you add a video showing how to get to v6.4.44-dev? I was only able to upgrade to 6.3.27-dev from the nightly installers page.

    • @mussaabdi
      @mussaabdi 20 дней назад

      Yes kindly do a video for that, we'll appreciate

  • @abhisharma-fb4fr
    @abhisharma-fb4fr 27 дней назад

    Thank you for showcasing my tool sir<3

  • @cassafrassbloodshred9551
    @cassafrassbloodshred9551 Месяц назад

    Thanks for making this, sure it'll help a lot of people

  • @AlexeyEronko
    @AlexeyEronko Месяц назад

    Thanks for demo. That is why okta has fastpass endpoint solution for passwordless and secure experience.

  • @MacR6
    @MacR6 Месяц назад

    Nice Vid thanks for sharing! Do we know how stable this is?

    • @CyberAttackDefense
      @CyberAttackDefense Месяц назад

      I tried it a bunch of times without any crashes. It seems very stable.

    • @MacR6
      @MacR6 Месяц назад

      @@CyberAttackDefense Love the sharing of how to detect. It's nice to see both sides. I know a lot of folks who benefit from both sides. Well done!

  • @topytopy
    @topytopy Месяц назад

    Hey Bripwn, could you do a more in depth review of this covering the different use cases/exploitation scenarios this works with? I've seen stuff around ESC 8/11, SCCM, DC-Syncing as you mentioned and other weird misconfigurations. Thanks for the videos!

  • @Fuddifadu
    @Fuddifadu Месяц назад

    Awesome, looking forward to more

  • @yanalabuseini9270
    @yanalabuseini9270 Месяц назад

    Great video! I just wanna know if this is still vaild nowadays? cause it's really a coincidence that I'm seeing this video now. I was trying reflective load assembly last week and i was trying to use Rubeus after patching AMSI for sure but it got detected by the AV. i even tried the tool 'PowerSharpPack' and it got detected as well. is this approach flagged by now? or am i doing something wrong? Thanks for the video again

    • @CyberAttackDefense
      @CyberAttackDefense Месяц назад

      If you fully patch AMSI everything works. The trick is you may still need to obfuscate the other tools.

  • @cmdsecure
    @cmdsecure Месяц назад

    Great content as usual. Really enjoy your calm and methodical approach when explaining the concepts.

  • @harshil.
    @harshil. Месяц назад

    Another banger hope you have a great year looking forward to the content.

  • @harsham2795
    @harsham2795 Месяц назад

    Great to see bryan back..! do pls keep on updating vids weekly..!

    • @CyberAttackDefense
      @CyberAttackDefense Месяц назад

      Glad to be back! I'll try my best to upload frequently!

  • @maxrand6611
    @maxrand6611 Месяц назад

    Great video. I have seen cloudflare used as a cnc for an obfuscated cstrike server.

    • @CyberAttackDefense
      @CyberAttackDefense Месяц назад

      Yep it can be used for CNC too. I could have tunneled the beacon or the server. Companies need to start blocking these tunneling methods!

  • @rishabhrana3773
    @rishabhrana3773 Месяц назад

    Can use cloudflare as the meterpreter listener so that whenever it gets executed, the listener will be cloudflare

  • @saintrophez
    @saintrophez Месяц назад

    Do I need aws platform?

  • @void6918
    @void6918 Месяц назад

    Hi! I really need some help with this concept can you DM me?

  • @ndog315
    @ndog315 2 месяца назад

    Sir, I do appreciate you and your content. I was able to use this on a recent engagement and it worked flawlessly. Sidenote for anyone who stumbles across this comment: Don't forget to check disk space and RAM size before you take a memory dump. Would hate to overfill a C drive on a production server 😂 Get-CimInstance Win32_PhysicalMemory | Measure-Object -Property Capacity -Sum | Select-Object Sum).Sum / 1GB Get-PSDrive C

  • @OLKdesigns
    @OLKdesigns 2 месяца назад

    Thanks for sharing. Unfortunately I’m stuck at the ./setup.sh part of the tutorial, for unknown reasons mine won’t begin the installation process instead is reposts the setup.sh list. Can you please advise. Thank you.

    • @CyberAttackDefense
      @CyberAttackDefense 2 месяца назад

      My advice is to move to the supported version of gophish released by Kuba Gretsky. Evilgophish doesn’t work as well and puts everything on one system.

  • @hodgesrebecca1068
    @hodgesrebecca1068 2 месяца назад

    I really enjoyed your video, and you've just gained another subscriber! I have a quick question about the AZON EC2. Could you please explain more about how you set up all the prerequisites for the simulation test, such as how to configure the API keys? Thank you so much.

    • @CyberAttackDefense
      @CyberAttackDefense 2 месяца назад

      Simple I had two Ubuntu instances running in EC2. Both with certificates registered using let’s encrypt. One instance hosted gophish and the other hosted evilginx3. The api key and url of gophish are added to the evilginx configuration and gophish is setup to forward email through amazon SES.

  • @issacpenke5456
    @issacpenke5456 2 месяца назад

    could u please provide some working phislets in 2024 and also create a video on how to create own custom phislets ,btw best content

  • @cvport8155
    @cvport8155 2 месяца назад

    Amazing work 👏 Please add time line ❤

  • @StartNight-df3sv
    @StartNight-df3sv 2 месяца назад

    Really shame on Defender, how idiot it is to flag when seeing base64 like key words. These guys doesn't know smart way of detecting threats. That's why playing safe game by arresting keys words on exe

  • @StartNight-df3sv
    @StartNight-df3sv 2 месяца назад

    All antivirus especially Windows Defender are super mad. Sadist... Never be happy.

  • @SzaboB33
    @SzaboB33 2 месяца назад

    What other attacks are possible, if the machine account quota is set too high?

    • @CyberAttackDefense
      @CyberAttackDefense 2 месяца назад

      This is probably one of the only ones that abuses the machine account quota. Many orgs now disable the ability for standard users to join the domain due to Kerberos delegation and relaying. If anyone else knows let me know what attacks can abuse this.

  • @ferassami3362
    @ferassami3362 3 месяца назад

    Hi and thanks for the content I have question If template called User Allowing users to enroll and it has client authentication but the user cant specify the san or upn , is it exploitable ? And if yes , how to do that

    • @CyberAttackDefense
      @CyberAttackDefense 3 месяца назад

      It’s not exploitable if the user can’t specify those values.