SlideShare a Scribd company logo
1 of 24
ACTIVE DIRECTORY SECURITY
HOW NOT TO
Mendsaikhan Amarjargal
Security Researcher
https://www.linkedin.com/in/mendsaih4n/
ABOUT ME
 Red team member
 Blue team member
 Purple team member
 No experience as domain admin
 First time presenting
Speaking on MNSEC stage
Speaking on MNSEC stage
FIRSTTHINGS FIRST
 What is Active directory?
 What are the components?
 What protocols are used?
AD COMPONENTS
Logical
 Forest
 Tree
 Domain
 Network
 LDAP (like Open LDAP)
 Kerberos
 DNS
Structure
Active Directory sites (physical subnets)
Domain controllers
AD STRUCTURE & DESIGN
HOW DOESYOURAD ENVIRONMENT
LOOKS LIKE
Administrator
Attacker/RedTeam
Security analyst
ADMINISTRATOR
SECURITY ANALYST
ATTACKER
FULL PICTURE`
ACTIVE DIRECTORY SECURITY CONCERNS
 Deploying systems with default settings.
 Too many Domain Admins.
 Not tracking/monitoring/documenting delegated access to Active Directory.
 Unpatched systems (servers & workstations & even DC’s)
 Not monitoring admin group membership
 Keeping legacy authentication active on the network (LM/NTLMv1).
Opportunities Risks/Threats
TEST ENVIRONMENT
MICROSOFT ATA
ATTACK METHODS COVERED
1. LSASS LSA secrets & mimikatz
2. Golden & Silver ticket attack
3. Pass-the-hash & pass-the-ticket
4. Downgrade attack
5. Powershell tools
LSASS LSA SECRETS & MIMIKATZ
Opportunities Risks/Threats
GOLDENTICKET CREATION
Opportunities Risks/Threats
PASSTHE HASH
Opportunities Risks/Threats
DOWNGRADE ATTACK
Opportunities Risks/Threats
POWERSHELL ATTACKS
 Powersploit
 Powershell empire
 Metasploit modules
 Mimikatz&kiwi
 Mimikittenz
POWERSHELL ATTACKS
 Detecting Malicious PowerShell with Script Block Logging
 Use AppLocker to Disable PowerShell and Scripts
CHECKLIST
CHECKLIST
 Enable Advanced auditing
 Enable logging
 Visibility
SUMMARY
 AD makes it easy to manage/configure for admins
 At the same time, it enables other risks
 Lateral movement/centralized hacking source
 AD contains replica of whole domain
 The power of domain admin privilege is underrated
Prevention is ideal, but detection is a must.
However, detection without response has minimal value.
- Eric Cole
THANKYOU
 Any questions/advice?

More Related Content

Similar to MNSEC 2018 - Active Directory - how not to

200308 Active Directory Security
200308 Active Directory Security200308 Active Directory Security
200308 Active Directory SecurityArmando Leon
 
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?BeyondTrust
 
Dr3150012012202 1.getting started
Dr3150012012202 1.getting startedDr3150012012202 1.getting started
Dr3150012012202 1.getting startedNamgu Jeong
 
Active directory
Active directory Active directory
Active directory deshvikas
 
Active Directory I
Active Directory   IActive Directory   I
Active Directory Ideshvikas
 
Safety LAMP: data security & agile languages
Safety LAMP: data security & agile languagesSafety LAMP: data security & agile languages
Safety LAMP: data security & agile languagesPostgreSQL Experts, Inc.
 
2. access control
2. access control2. access control
2. access control7wounders
 
Active directory interview questions
Active directory interview  questionsActive directory interview  questions
Active directory interview questionsAnand Dhouni
 
CQRS Evolved - CQRS + Akka.NET
CQRS Evolved - CQRS + Akka.NETCQRS Evolved - CQRS + Akka.NET
CQRS Evolved - CQRS + Akka.NETDavid Hoerster
 
Activedirecotryfundamentals
ActivedirecotryfundamentalsActivedirecotryfundamentals
ActivedirecotryfundamentalsShekhar Singh
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMJerod Brennen
 
Week No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptxWeek No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptxXhamiiiCH
 
Systems Administration - MARK JOHN LADO
Systems Administration - MARK JOHN LADOSystems Administration - MARK JOHN LADO
Systems Administration - MARK JOHN LADOMark John Lado, MIT
 

Similar to MNSEC 2018 - Active Directory - how not to (20)

200308 Active Directory Security
200308 Active Directory Security200308 Active Directory Security
200308 Active Directory Security
 
Active Directory
Active Directory Active Directory
Active Directory
 
Active Directory
Active DirectoryActive Directory
Active Directory
 
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
 
HMSC_AD Event V3
HMSC_AD Event V3HMSC_AD Event V3
HMSC_AD Event V3
 
Dr3150012012202 1.getting started
Dr3150012012202 1.getting startedDr3150012012202 1.getting started
Dr3150012012202 1.getting started
 
Active directory slides
Active directory slidesActive directory slides
Active directory slides
 
Active directory
Active directory Active directory
Active directory
 
Active Directory I
Active Directory   IActive Directory   I
Active Directory I
 
Safety LAMP: data security & agile languages
Safety LAMP: data security & agile languagesSafety LAMP: data security & agile languages
Safety LAMP: data security & agile languages
 
Active Directory
Active DirectoryActive Directory
Active Directory
 
Selinux
SelinuxSelinux
Selinux
 
2. access control
2. access control2. access control
2. access control
 
Active directory interview questions
Active directory interview  questionsActive directory interview  questions
Active directory interview questions
 
CQRS Evolved - CQRS + Akka.NET
CQRS Evolved - CQRS + Akka.NETCQRS Evolved - CQRS + Akka.NET
CQRS Evolved - CQRS + Akka.NET
 
Gradution Project
Gradution ProjectGradution Project
Gradution Project
 
Activedirecotryfundamentals
ActivedirecotryfundamentalsActivedirecotryfundamentals
Activedirecotryfundamentals
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAM
 
Week No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptxWeek No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptx
 
Systems Administration - MARK JOHN LADO
Systems Administration - MARK JOHN LADOSystems Administration - MARK JOHN LADO
Systems Administration - MARK JOHN LADO
 

More from MNCERT

MNSEC 2018 - Threat Intel Sharing from a CSIRT Standpoint
MNSEC 2018 - Threat Intel Sharing from a CSIRT StandpointMNSEC 2018 - Threat Intel Sharing from a CSIRT Standpoint
MNSEC 2018 - Threat Intel Sharing from a CSIRT StandpointMNCERT
 
MNSEC 2018 - Observations from the APNIC Community Honeynet Project
MNSEC 2018 -  Observations from the APNIC Community Honeynet Project MNSEC 2018 -  Observations from the APNIC Community Honeynet Project
MNSEC 2018 - Observations from the APNIC Community Honeynet Project MNCERT
 
MNSEC 2018 - Mongolian Internet Healthiness
MNSEC 2018 - Mongolian Internet HealthinessMNSEC 2018 - Mongolian Internet Healthiness
MNSEC 2018 - Mongolian Internet HealthinessMNCERT
 
MNSEC 2018 - Malware Distribution Trends, October 2018
MNSEC 2018 -  Malware Distribution Trends, October 2018 MNSEC 2018 -  Malware Distribution Trends, October 2018
MNSEC 2018 - Malware Distribution Trends, October 2018 MNCERT
 
MNSEC 2018- FortiGuard Lab’s Threat Landscape Highlights
MNSEC 2018-  FortiGuard Lab’s Threat Landscape Highlights MNSEC 2018-  FortiGuard Lab’s Threat Landscape Highlights
MNSEC 2018- FortiGuard Lab’s Threat Landscape Highlights MNCERT
 
MNSEC 2018 - Evolving DDoS Threat Landscape
MNSEC 2018 - Evolving DDoS Threat LandscapeMNSEC 2018 - Evolving DDoS Threat Landscape
MNSEC 2018 - Evolving DDoS Threat LandscapeMNCERT
 
MNSEC 2018 - Windows forensics
MNSEC 2018 - Windows forensicsMNSEC 2018 - Windows forensics
MNSEC 2018 - Windows forensicsMNCERT
 
MNSEC 2018 - Linux hardening
MNSEC 2018 - Linux hardeningMNSEC 2018 - Linux hardening
MNSEC 2018 - Linux hardeningMNCERT
 
MNSEC 2018 - Cryptography
MNSEC 2018 - CryptographyMNSEC 2018 - Cryptography
MNSEC 2018 - CryptographyMNCERT
 
MNSEC 2018 - MNCERT REPORT
MNSEC 2018 - MNCERT REPORTMNSEC 2018 - MNCERT REPORT
MNSEC 2018 - MNCERT REPORTMNCERT
 
MNSEC 2018 - Data center security
MNSEC 2018 - Data center securityMNSEC 2018 - Data center security
MNSEC 2018 - Data center securityMNCERT
 
MNSEC 2018 - Information security in blockchain
MNSEC 2018 - Information security in blockchainMNSEC 2018 - Information security in blockchain
MNSEC 2018 - Information security in blockchainMNCERT
 

More from MNCERT (12)

MNSEC 2018 - Threat Intel Sharing from a CSIRT Standpoint
MNSEC 2018 - Threat Intel Sharing from a CSIRT StandpointMNSEC 2018 - Threat Intel Sharing from a CSIRT Standpoint
MNSEC 2018 - Threat Intel Sharing from a CSIRT Standpoint
 
MNSEC 2018 - Observations from the APNIC Community Honeynet Project
MNSEC 2018 -  Observations from the APNIC Community Honeynet Project MNSEC 2018 -  Observations from the APNIC Community Honeynet Project
MNSEC 2018 - Observations from the APNIC Community Honeynet Project
 
MNSEC 2018 - Mongolian Internet Healthiness
MNSEC 2018 - Mongolian Internet HealthinessMNSEC 2018 - Mongolian Internet Healthiness
MNSEC 2018 - Mongolian Internet Healthiness
 
MNSEC 2018 - Malware Distribution Trends, October 2018
MNSEC 2018 -  Malware Distribution Trends, October 2018 MNSEC 2018 -  Malware Distribution Trends, October 2018
MNSEC 2018 - Malware Distribution Trends, October 2018
 
MNSEC 2018- FortiGuard Lab’s Threat Landscape Highlights
MNSEC 2018-  FortiGuard Lab’s Threat Landscape Highlights MNSEC 2018-  FortiGuard Lab’s Threat Landscape Highlights
MNSEC 2018- FortiGuard Lab’s Threat Landscape Highlights
 
MNSEC 2018 - Evolving DDoS Threat Landscape
MNSEC 2018 - Evolving DDoS Threat LandscapeMNSEC 2018 - Evolving DDoS Threat Landscape
MNSEC 2018 - Evolving DDoS Threat Landscape
 
MNSEC 2018 - Windows forensics
MNSEC 2018 - Windows forensicsMNSEC 2018 - Windows forensics
MNSEC 2018 - Windows forensics
 
MNSEC 2018 - Linux hardening
MNSEC 2018 - Linux hardeningMNSEC 2018 - Linux hardening
MNSEC 2018 - Linux hardening
 
MNSEC 2018 - Cryptography
MNSEC 2018 - CryptographyMNSEC 2018 - Cryptography
MNSEC 2018 - Cryptography
 
MNSEC 2018 - MNCERT REPORT
MNSEC 2018 - MNCERT REPORTMNSEC 2018 - MNCERT REPORT
MNSEC 2018 - MNCERT REPORT
 
MNSEC 2018 - Data center security
MNSEC 2018 - Data center securityMNSEC 2018 - Data center security
MNSEC 2018 - Data center security
 
MNSEC 2018 - Information security in blockchain
MNSEC 2018 - Information security in blockchainMNSEC 2018 - Information security in blockchain
MNSEC 2018 - Information security in blockchain
 

Recently uploaded

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 

MNSEC 2018 - Active Directory - how not to

Editor's Notes

  1. Active Directory (AD) is a directory service that Microsoft developed for the Windows domain networks. It is included in most Windows Server operating systems as a set of processes and services.Initially, Active Directory was only in charge of centralized domain management. Starting with Windows Server 2008, however, Active Directory became an umbrella title for a broad range of directory-based identity-related services AD бол нэгдсэн байдлаар Windows domain сүлжээнд обьектүүдийг удирдах сервис юм.
  2. Within a deployment, objects are grouped into domains. The objects for a single domain are stored in a single database (which can be replicated). Domains are identified by their DNS name structure, the namespace. A domain is defined as a logical group of network objects (computers, users, devices) that share the same Active Directory database. A tree is a collection of one or more domains and domain trees in a contiguous namespace, and is linked in a transitive trust hierarchy. At the top of the structure is the forest. A forest is a collection of trees that share a common global catalog, directory schema, logical structure, and directory configuration. The forest represents the security boundary within which users, computers, groups, and other objects are accessible. Everything that you see in Active Directory is an object.  Some objects are containers, which can contain other objects.  Several of the default containers are just called containers, and  they serve as default locations for certain types of objects. Another type of container is called an organizational unit, or OU LDAP an open, vendor-neutral, industry standard application protocol for accessing and maintaining distributed directory information services over an Internet Protocol (IP) network Kerberos is a computer network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner. Domain controllers provide several services on the network.They host a replica of the Active Directory database and group policy objects.  DCs also serve as DNS servers to provide name resolution and  service discovery to clients.They provide central authentication through a network security protocol called Kerberos
  3. The objects held within a domain can be grouped into Organizational Units (OUs).[19] OUs can provide hierarchy to a domain, ease its administration, and can resemble the organization's structure in managerial or geographical terms. It also becomes the central repository of group policy objects, or GPOs, which are ways to manage the configuration of Windows machines.
  4. Through admin console Everyday Admin tasks Helpdesk Group policy management
  5. Vulnerability management Event logging Alerting Monitoring
  6. Possibilities Vulnerabilities Chances
  7. We start with the attacker having a foothold inside the enterprise, since this is often not difficult in modern networks.
  8. Advanced Threat Analytics (ATA) is an on-premises platform that helps protect your enterprise from multiple types of advanced targeted cyber attacks and insider threats. ATA leverages a proprietary network parsing engine to capture and parse network traffic of multiple protocols (such as Kerberos, DNS, RPC, NTLM, and others) for authentication, authorization, and information gathering. ATA takes information from multiple data-sources, such as logs and events in your network, to learn the behavior of users and other entities in the organization, and builds a behavioral profile about them. ATA can receive events and logs from:
  9. With SYSTEM access to a host, the LSA secrets often allows trivial access from a local account to domain-based account credentials. The Registry is used to store the LSA secrets.   When services are run under the context of local or domain users, their passwords are stored in the Registry. If auto-logon is enabled, this information will be stored in the Registry as well.
  10. KRBTGT user iin hash iig awch ticket grant hiih erhtei boldog, tuuniigee ashiglaad user uusgesen. Ene ved privileged operation hiigdeh tul detect hiiih bolomjtoi.
  11. Event 4624 is created with Auth package process name, and sec ID
  12. A big challenge for administrators has been ensuring that the local Administrator account (RID 500) on all Windows computers. The traditional method for doing this (other than buying a product) has been to use a custom script to change the local administrator password. This issue with this is that frequently the password is stored in clear-text within the script (such as a vbs file) which is often in SYSVOL
  13. PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment. Empire is a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python 2.6/2.7 Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture mimikittenz is a post-exploitation powershell tool that utilizes the Windows function ReadProcessMemory() in order to extract plain-text passwords from various target processes.  is targeting running process memory address space, once a process is killed it's memory 'should' be cleaned up and inaccessible however there are some edge cases in which this does not happen. Mimikatz well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets.