SlideShare a Scribd company logo
1 of 47
Download to read offline
Cred Defense Toolkit
Derek	Banks	(@0xderuke)
Beau	Bullock	(@dafthack)
Brian	Fehrman (@fullmetalcache)
About Us
• Pentesters at	Black	Hills	Information	Security
• Have	a	number	of	SANS,	OffSec,	and	other	certs…
• CitySec Meetup	Organizers
• CigarCitySec – (Tampa,	FL)
• CitrusSec – (Orlando,	FL
• TidewaterSec – (Hampton,	VA)
• Tradecraft	Security	Weekly	and	Hacker	Dialogues	podcasts
• Avid	OWA	enthusiasts
Overview
• We	are	often	asked	by	our	clients	how	our	tools	and	tactics	used	on	a	
pen	test	could	have	been	detected	or	prevented
• Many	post	exploitation	activities	revolve	around	native	windows	tool	
usage	and	credential	abuse
• This	talk	is	a	combination	of	tools	and	configuration	on	how	to	detect	
and	prevent	some	of	the	common	post	exploitation	techniques	we	
use	at	BHIS	to	gain	access
• Also,	the	tools	and	techniques	are	free	as	in	beer
I’m in…what now?
• Post	exploitation	is	often	about	gathering	and	abusing	credentials
• End	user	password	choice	is	critical
• If	an	attacker	can	guess	a	poor	password	for	a	domain	user	it	leads	to	more	
access	and	more	credentials
• A	domain	user	can	gather	potentially	important	service	account	
hashes	through	Kerberos	to	crack	offline
• User	password	hashes	can	be	gathered	through	default	enabled	
protocols	(LLMNR)	or	through	a	crafted	LNK	file
Toolkit Collection
• Collection	of	tools	and	techniques	to	deter	and	detect	credential	
abuse
• Password	filter	to	prevent	the	usage	of	poor	word	choices	for	
passwords	(iterations	of	Summer2017,	May082017,	etc.)
• Password	Auditing	to	further	identify	credential	usage	and	
configuration	issues
• Centralized	logging	of	credential	usage	to	detect	password	attacks	like	
password	spraying	and	Kerberoasting
• Scanner	to	detect	potential	Responder	type	attacks
Toolkit Framework
• Windows	Presentation	Foundation
• C#
• PowerShell
• …work	in	progress
Password Auditing
Password Auditing
• Attempt	to	find:
• Weak	Passwords
• Insecure	Password	Attributes
• Password	Re-use
Weak Passwords
• What	season	is	it?
• Do	I	need	a	custom-built	cracker?
• Company	spirit?
Insecure Password Attributes
• Passwords	that	don’t	expire
• No	password	at	all…
• What	up	my	LanMan?
• Bro,	do	you	even	encrypt?
• Admin	Delegation
Password Reuse
• Wide-spread	local	admin…
• …game	over!
• Shared	network-accounts
• Domain	Admin	/	Domain	User
CredDefense Auditor
• Adapted	from	DSInternals (thanks	Michael!)
• https://github.com/MichaelGrafnetter/DSInternals
• Leverages	AD	Replication	Sync
• …doesn’t	data	write	to	disk
• Just	a	couple	clicks	and	you’re	auditing!
CredDefense Auditor
• Allows	for	specifying	domain	within	forest
CredDefense Auditor
• Select	DC	to	target
CredDefense Auditor
• Choose	Password	File	and	Results	Output
CredDefense Auditor
Password Filter
Password Complexity
• Standard	Windows	Complexity:
• Eight-character	minimum
• Three	of	the	following	four	character	types:	UPPERCASE,	lowercase,	$peci@l,	
Num321c
• Change	every	90	days
• What	meets	that…but	is	still	easy	to	remember?
• CurrentSeason +	CurrentYear
• The	Month+Day+Year that	the	password	was	last	set	(yes…it	happens…)
• Similar	schemes	involving	company	names
Prevent Weak Passwords
• Increasing	length	requirements	helps…
• …but	what	about	SummerSummer2017?	Tricky!
• Enter:	Windows	Password	Filter
Password Filters
• Commercial	tools	exist
• Few	open	source	tools…
• Password	filter	here	based	on:
• https://github.com/jephthai/OpenPasswordFilter
CredDefense Password Filter
• Allows	for	easily	deploying	to	DCs	in	your	environment
• also	allows	for	uninstalling	the	feature
• Even	easier	updating	of	password	lists
• Can	specify	case-insensitive	substrings	to	look	for
• Winter,	june,	SUmmEr,	etc.
CredDefense Password Filter
• Select	Install/Uninstall	or	Update
CredDefense Password Filter
• Installing	/	Uninstalling
CredDefense Password Filter
• Edit	Password	List	and	Deploy	Update	to	all	Configured	
DCs!
Foundation For Alerts
Endpoint	Log	Consolidation
What are you logging?
• Most	of	the	time	we	find	one	of	two	scenarios	with	customer	logging	
and	alerting
• Every	log	is	being	shoveled	into	a	SEIM	and	no	one	can	use	the	data	
for	actionable	alerts
• Logs	are	“reviewed	daily”
• There	is	no	centralized	logging	and	no	visibility	into	activity	in	the	
environment
• In	either	case,	an	attacker	generally	will	generally	go	unnoticed
Living of the Land for Logs
• Microsoft	Windows	has	the	built	in	ability	to	consolidate	Event	Logs	
through	Windows	Event	Forwarding,	who	knew?
• Configurable	through	Group	Policy
• Can	scale	to	Enterprise	size
• Added	bonus:	can	be	paired	with	ELK	for	a	DIY	tactical	SEIM
• Free
Eyechart
Collecting the Right Stuff
• NSA	Spotting	the	adversary	event	list
• Sysmon (using	and	maintaining	configuration	
file)
• PowerShell	Module	and	script	block	logging
• Tactical	consolidation	of	specific	data	rather	than	cramming	
every	system	log	into	one	place
Why are you talking about logs?
• Centralizing	login	and	logout	events	allows	for	analysis	of	credential	
usage	and	activity
• Security	Log	Event	IDs	for	authentication	data	
4624,4625,4648,4728,4732,4634,4735,4740,4756
• Honey	Accounts
• Failed	login	frequency
• Blog	post	on	details	of	set	up
Data Analysis
• This	architecture	allows	for	multiple	types	of	analysis	tools
• PowerShell	and	C#	on	the	WEF	server	parsing	event	data
• Kibana	searches	and	visualizations	from	ELK
• For	example	potential	password	spraying	detection	dashboard
Kerberoasting Detection
Kerberoasting
• Ability	for	any	domain	user	to	query	the	domain	for	a	Service	
Principal	Name	for	an	account	associated	with	running	a	service
• A	request	to	authenticate	over	Kerberos	results	in	a	service	ticket	
where	a	portion	is	encrypted	with	the	service	account	hash
• Effectively	any	domain	user	can	get	a	hash	of	a	service	account	with	
an	SPN	and	take	the	resulting	ticket	offline	and	attempt	to	crack	it
https://files.sans.org/summit/hackfest2014/PDFs/Kicking%20the%20Guard%20Dog%20of%20Hades%20-
%20Attacking%20Microsoft%20Kerberos%20%20-%20Tim%20Medin(1).pdf
Kerberoast Detection
• Create	a	HoneyToken account	that	has	a	fake	Service	Principal	Name	
for	a	service	that	no	legitimate	user	will	use
• Set-ADUser honeytoken	-ServicePrincipalNames
@{Add="MSSQLSvc/server161:1433"}
• Make	sure	not	to	duplicate	a	valid	SPN
• Kerberos	ticket	requests	logged	on	Domain	Controller	– Event	4769
• Both	success	and	failure
HoneyToken Kerberos	account	described	in	detail	at	ADSecurity blog	- https://adsecurity.org/?p=3513
Kerberoasting Detection
• No	legitimate	user	will	request	a	Kerberos	ticket	for	the	HoneyToken
account
• Event	ID	4769	logs	account	name	in	ServiceName field	
• Invoke-CredDefenseEventParser detects	this	as	possible	Kerberoasting
Password Spraying
Password Spraying
• An	attack	we	use	on	almost	all	
pentests
• Try	1	password	attempt	for	every	
user	at	an	organization
• We	tend	to	spray	pretty	much	
anything	(but	mostly	AD-related)
• Can	be	done	on	an	internal	domain	
or	externally	against	portals	such	as	
OWA/ADFS/EWS/O365/VPN/etc…
• Generates	many	failed	login	events
Detect Password Spraying
• Look	at	failed	login	attempts	generated	from	one	source	IP
• More	than	10	failed	login	attempts	from	one	host	in	an	hour	is	
probably	bad
• Event	ID	4625
ResponderGuard
NBNS & LLMNR Spoofing
• Most	pentesters should	be	familiar
• Responder	&	Inveigh	are	both	
awesome	tools	for	this	attack
• Can	help	an	attacker	obtain	
password	hashes	or	even	relay	
credentials	to	another	system
• How	you	detect	this	on	a	network?
• Some	tools	already	exist	but	have	a	
few	issues	with	scanning	large	nets
ResponderGuard
• PowerShell	tool	implemented	into	CredDefense but	also	functions	as	
a	standalone	script
• Can	scan	across	multiple	subnets
• Alerts	immediately	upon	receiving	a	response	to	a	crafted	NBNS	
request
• Writes	to	the	Windows	Event	log	
• Has	HoneyToken capabilities	for	additional	detection
• https://github.com/CredDefense/CredDefense/blob/master/scripts/ResponderGuard.ps1
ResponderGuard
Responder Output
Windows Event Log
References and Links
• Endpoint	Log	Consolidation:
• https://joshuadlewis.blogspot.com/2014/10/advanced-
threat-detection-with-sysmon_74.html
• https://blogs.technet.microsoft.com/jepayne/2015/11/23
/monitoring-what-matters-windows-event-forwarding-for-
everyone-even-if-you-already-have-a-siem/
• Kerberoasting Detection:
• https://adsecurity.org/?p=3513
• Password	Spraying:
• https://www.youtube.com/watch?v=xB26QhnL64c
• DSInternals:
• https://github.com/MichaelGrafnetter/DSInternals
• Password	Filtering:
• https://github.com/jephthai/OpenPasswordFilter
Conclusions
• We	tend	to	be	very	successful	using	
many	of	the	same	old	attacks
• Most	“solutions”	for	fixing	these	
problems	tend	to	be	expensive	and	
hard	to	implement
• Our	goal	was	to	develop	a	
modularized	toolkit	that	could	be	
utilized	to	help	make	us	as	pentesters
(and	real	attackers)	less	successful
Questions
• https://github.com/CredDefense/CredDefense
• A	blog	post	explaining	the	setup	will	be	here:
• https://www.blackhillsinfosec.com/blog/
• Derek	Banks	(@0xderuke)
• Beau	Bullock	(@dafthack)
• Brian	Fehrman (@fullmetalcache)

More Related Content

What's hot

Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Denim Group
 
conf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalytics
conf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalyticsconf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalytics
conf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalyticsTom LaGatta
 
Preparing a Next Generation IT Strategy
Preparing a Next Generation IT StrategyPreparing a Next Generation IT Strategy
Preparing a Next Generation IT StrategyBishop Fox
 
6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...Damir Delija
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentDamon Small
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Hykeos
 
Monitoring and Managing Network Application Performance
Monitoring and Managing Network Application PerformanceMonitoring and Managing Network Application Performance
Monitoring and Managing Network Application PerformanceLisa Menestrina
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftDamir Delija
 
Decrease Cyber Risk at your Community Bank
Decrease Cyber Risk at your Community BankDecrease Cyber Risk at your Community Bank
Decrease Cyber Risk at your Community BankGreat Bay Software
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!centralohioissa
 
The Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementThe Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementBlack Duck by Synopsys
 
20160000 Cloud Discovery Event - Cloud Access Security Brokers
20160000 Cloud Discovery Event - Cloud Access Security Brokers20160000 Cloud Discovery Event - Cloud Access Security Brokers
20160000 Cloud Discovery Event - Cloud Access Security BrokersRobin Vermeirsch
 
Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...
Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...
Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...TechSoup
 
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Black Duck by Synopsys
 
Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Lancope, Inc.
 
Shedding Light on Shadow IT for File Sharing
Shedding Light on Shadow IT for File SharingShedding Light on Shadow IT for File Sharing
Shedding Light on Shadow IT for File SharingCipherCloud
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsDenim Group
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationDenim Group
 

What's hot (20)

Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
conf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalytics
conf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalyticsconf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalytics
conf2015_TLaGatta_CHarris_Splunk_BusinessAnalytics_DeliveringHighLevelAnalytics
 
Preparing a Next Generation IT Strategy
Preparing a Next Generation IT StrategyPreparing a Next Generation IT Strategy
Preparing a Next Generation IT Strategy
 
6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability Assessment
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015
 
Monitoring and Managing Network Application Performance
Monitoring and Managing Network Application PerformanceMonitoring and Managing Network Application Performance
Monitoring and Managing Network Application Performance
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
 
Decrease Cyber Risk at your Community Bank
Decrease Cyber Risk at your Community BankDecrease Cyber Risk at your Community Bank
Decrease Cyber Risk at your Community Bank
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
 
The Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementThe Case for Continuous Open Source Management
The Case for Continuous Open Source Management
 
20160000 Cloud Discovery Event - Cloud Access Security Brokers
20160000 Cloud Discovery Event - Cloud Access Security Brokers20160000 Cloud Discovery Event - Cloud Access Security Brokers
20160000 Cloud Discovery Event - Cloud Access Security Brokers
 
Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...
Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...
Webinar - Finding Local Tech Expertise and Support for Nonprofits and Librari...
 
Devsec ops
Devsec opsDevsec ops
Devsec ops
 
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
 
Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15
 
Shedding Light on Shadow IT for File Sharing
Shedding Light on Shadow IT for File SharingShedding Light on Shadow IT for File Sharing
Shedding Light on Shadow IT for File Sharing
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 

Similar to CredDefense Toolkit

ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011Xavier Mertens
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security OverviewNoah Jaehnert
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?Precisely
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKelly Robertson
 
Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?Security Innovation
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit vArthyR3
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos De Pedro
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion DetectionAPNIC
 
How to Get the Most Out of Security Tools
How to Get the Most Out of Security ToolsHow to Get the Most Out of Security Tools
How to Get the Most Out of Security ToolsSecurity Innovation
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the CloudRichard Diver
 
Paranoia 2018: A Process is No One
Paranoia 2018: A Process is No OneParanoia 2018: A Process is No One
Paranoia 2018: A Process is No OneJared Atkinson
 
Password Cracking
Password Cracking Password Cracking
Password Cracking Sina Manavi
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingVipinYadav257
 
Graphical authentication system.pptx
Graphical authentication system.pptxGraphical authentication system.pptx
Graphical authentication system.pptxRohitSabale4
 
Securing & Safeguarding Your Library Setup.pptx
Securing & Safeguarding Your Library Setup.pptxSecuring & Safeguarding Your Library Setup.pptx
Securing & Safeguarding Your Library Setup.pptxBrian Pichman
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 

Similar to CredDefense Toolkit (20)

ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security Overview
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application Security
 
Hacker vs tools
Hacker vs toolsHacker vs tools
Hacker vs tools
 
Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
How to Get the Most Out of Security Tools
How to Get the Most Out of Security ToolsHow to Get the Most Out of Security Tools
How to Get the Most Out of Security Tools
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Paranoia 2018: A Process is No One
Paranoia 2018: A Process is No OneParanoia 2018: A Process is No One
Paranoia 2018: A Process is No One
 
Password Cracking
Password Cracking Password Cracking
Password Cracking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Graphical authentication system.pptx
Graphical authentication system.pptxGraphical authentication system.pptx
Graphical authentication system.pptx
 
Securing & Safeguarding Your Library Setup.pptx
Securing & Safeguarding Your Library Setup.pptxSecuring & Safeguarding Your Library Setup.pptx
Securing & Safeguarding Your Library Setup.pptx
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Hacking 2018
Hacking 2018Hacking 2018
Hacking 2018
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 

Recently uploaded

XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsMehedi Hasan Shohan
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningVitsRangannavar
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 

Recently uploaded (20)

XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software Solutions
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learning
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 

CredDefense Toolkit