Тёмный

A Taste of Kerberos Abuse 

SpecterOps
Подписаться 5 тыс.
Просмотров 2,2 тыс.
50% 1

Dive into the notorious world of Kerberos authentication abuse. This webinar will give you a taste of our Adversary Tactics: Red Team Operations training, with highlights from the Kerberos modules covering every step of the Kerberos authentication flow, including:
-A walkthrough of the Kerberos authentication process in a single-domain environment and across trusts
-Over-Pass-the-Hash, Pass the Key and Pass the Ticket attacks
-The infamous Kerberoasting attack
-Kerberos ticket forgery, including Silver, Golden, and Diamond tickets
-SID Hopping, also known as "The Trustpocalypse"
Learn more about our trainings here: specterops.io/...

Опубликовано:

 

17 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
Kerberos Authentication Explained | A deep dive
16:52
Просмотров 343 тыс.
PetitPotam NTLM Relay Attack | Threat SnapShot
6:29
Просмотров 4,8 тыс.
Steve Jobs Insult Response - Highest Quality
5:15
Просмотров 14 млн
Rise of the Epic Scout
10:45
Просмотров 94 млн
I'll Let Myself In: Tactics of Physical Pen Testers
44:56
Building Our Nemesis
59:02
Просмотров 595
Advanced: Kerberoasting Fundamentals
1:52:37
Просмотров 448