SlideShare a Scribd company logo
Beyond the MCSE:
Red Teaming Active Directory
Sean Metcalf (@Pyrotek3)
s e a n @ adsecurity . org
www.ADSecurity.org
About Me
Founder Trimarc, a security company.
Microsoft MCM (AD) & MVP
Speaker:
BSides, Shakacon, Black Hat, DEF CON, DerbyCon
Security Consultant / Researcher
Own & Operate ADSecurity.org
(Microsoft platform security info)
| @PryoTek3 | sean @ adsecurity.org |
Agenda
Key AD Security components
Offensive PowerShell
Bypassing PowerShell security
Effective AD Recon
AD Defenses & Bypasses
Security Pro’s Checklist
| @PryoTek3 | sean @ adsecurity.org |
Hacking the System
PS> Get-FullAccess
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
https://www.carbonblack.com/2016/03/25/threat-alert-powerware-new-ransomware-written-in-powershell-targets-organizations-via-microsoft-word/
| @PryoTek3 | sean @ adsecurity.org |
Differing Views of Active Directory
•Administrator
•Security Professional
•Attacker
Complete picture is not well understood by any single one of them
| @PryoTek3 | sean @ adsecurity.org |
AD Security in ~15 Minutes
| @PryoTek3 | sean @ adsecurity.org |
Forests & Domains
•Forest
•Single domain or collection of domains.
•Security boundary.
•Domain
•Replication & administrative policy
boundary.
| @PryoTek3 | sean @ adsecurity.org |
https://technet.microsoft.com/en-us/library/cc759073%28v=ws.10%29.aspx
| @PryoTek3 | sean @ adsecurity.org |
Trusts
• Connection between domains or forests to
extend authentication boundary (NTLM &
Kerberos v5).
• Exploit a trusted domain & jump the trust
to leverage access.
• Privilege escalation leveraging an exposed
trust password over Kerberos
(ADSecurity.org).
| @PryoTek3 | sean @ adsecurity.org |
Cloud Connectivity
•Corporate networks are connecting to
the cloud.
•Often extends corporate network into
cloud.
•Authentication support varies.
•Security posture often dependent on
cloud services.
| @PryoTek3 | sean @ adsecurity.org |
Sites & Subnets
• Map AD to physical locations for replication.
• Subnet-Site association for resource
discovery.
• Asset discovery:
• Domain Controllers
• Exchange Servers
• SCCM
• DFS shares
| @PryoTek3 | sean @ adsecurity.org |
Domain Controllers
•Member server -> DC via DCPromo
•FSMOs – single master roles.
•Global Catalog: forest-wide queries.
•Extraneous services = potential
compromise.
| @PryoTek3 | sean @ adsecurity.org |
Read-Only Domain Controllers
•Read-only DC, DNS, SYSVOL
•RODC Admin delegation to non DAs
•No passwords cached (default)
•KRBTGT cryptographically isolated
•RODC escalation via delegation
•msDS-AuthenticatedToAccountList
| @PryoTek3 | sean @ adsecurity.org |
DC Discovery (DNS)
| @PryoTek3 | sean @ adsecurity.org |
DC Discovery (ADSI)
| @PryoTek3 | sean @ adsecurity.org |
Group Policy
•User & computer management
•Create GPO & link to OU
•Comprised of:
• Group Policy Object (GPO) in AD
• Group Policy Template (GPT) files in
SYSVOL
• Group Policy Client Side Extensions on
clients
•Modify GPO or GPT…
| @PryoTek3 | sean @ adsecurity.org |
Group Policy Capability
•Configure security settings.
•Add local Administrators.
•Add update services.
•Deploy scheduled tasks.
•Install software.
•Run user logon/logoff scripts.
•Run computer startup/shutdown scripts.
| @PryoTek3 | sean @ adsecurity.org |
NTLM Authentication
| @PryoTek3 | sean @ adsecurity.org |
NTLM Authentication
• Most aren’t restricting NTLM auth.
• Still using NTLMv1!
• NTLM Attacks:
• SMB Relay - simulate SMB server or relay to
attacker system.
• Intranet HTTP NTLM auth – Relay to Rogue
Server
• NBNS/LLMNR – respond to NetBIOS broadcasts
• HTTP -> SMB NTLM Relay
• WPAD (network proxy)
• ZackAttack
• Pass the Hash (PtH)
| @PryoTek3 | sean @ adsecurity.org |
Kerberos Authentication
| @PryoTek3 | sean @ adsecurity.org |
Kerberos Key Points
• NTLM password hash for Kerberos RC4 encryption.
• Logon Ticket (TGT) provides user auth to DC.
• Kerberos policy only checked when TGT is created.
• DC validates user account when TGT > 20 mins.
• Service Ticket (TGS) PAC validation optional & rare.
• Server LSASS lsends PAC Validation request to
DC’s netlogon service (NRPC).
• If it runs as a service, PAC validation is optional
(disabled)
• If a service runs as System, it performs server
signature verification on the PAC (computer LTK).
| @PryoTek3 | sean @ adsecurity.org |
PowerShell
as an
Attack
Platform
| @PryoTek3 | sean @ adsecurity.org |
Quick PowerShell Attack History
• Summer 2010 - DEF CON 18: Dave Kennedy & Josh
Kelly “PowerShell OMFG!”
https://www.youtube.com/watch?v=JKlVONfD53w
• Describes many of the PowerShell attack techniques
used today (Bypass exec policy, -Enc, & IE).
• Released PowerDump to dump SAM database via
PowerShell.
• 2012 – PowerSploit, a GitHub repo started by
Matt Graeber, launched with Invoke-
Shellcode.
• “Inject shellcode into the process ID of your choosing or
within the context of the running PowerShell process.”
• 2013 - Invoke-Mimkatz released by Joe Bialek
which leverages Invoke-ReflectivePEInjection.
| @PryoTek3 | sean @ adsecurity.org |
PowerShell v5 Security Enhancements
•Script block logging
•System-wide transcripts (w/ invocation
header)
•Constrained PowerShell enforced with
AppLocker
•Antimalware Integration (Win 10)
http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell-the-blue-team.aspx
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Windows 10: AntiMalware Scan Interface (AMSI)
| @PryoTek3 | sean @ adsecurity.org |
Bypassing Windows 10 AMSI
• DLL hijacking:
http://cn33liz.blogspot.nl/2016/05/bypassing-amsi-
using-powershell-5-dll.html
• Use Reflection:
| @PryoTek3 | sean @ adsecurity.org |
Metasploit PowerShell Module
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
PS Constrained Language Mode?
| @PryoTek3 | sean @ adsecurity.org |
PowerShell v5 Security Log Data?
| @PryoTek3 | sean @ adsecurity.org |
Effective AD Recon
Gaining better target knowledge than the Admins…
| @PryoTek3 | sean @ adsecurity.org |
PowerShell for AD Recon
•MS Active Directory PowerShell module
•Quest AD PowerShell module
•Custom ADSI PowerShell queries
•PowerView – Will Harmjoy (@harmj0y)
| @PryoTek3 | sean @ adsecurity.org |
Active Directory Forest Info
| @PryoTek3 | sean @ adsecurity.org |
Active Directory Domain Info
| @PryoTek3 | sean @ adsecurity.org |
Forest & Domain Trusts
| @PryoTek3 | sean @ adsecurity.org |
Digging for Gold in AD
•Default/Weak passwords
•Passwords stored in user attributes
•Sensitive data
•Incorrectly secured data
•Extension Attribute data
•Deleted Objects
| @PryoTek3 | sean @ adsecurity.org |
Discovering Data
•Invoke-UserHunter:
• User home directory servers & shares
• User profile path servers & shares
• Logon script paths
•Performs Get-NetSession against each.
•Discovering DFS shares
•Admin hunting… follow Will Harmjoy’s
work: blog.harmj0y.net
| @PryoTek3 | sean @ adsecurity.org |
Useful AD User Properties
• Created
• Modified
• CanonicalName
• Enabled
• Description
• LastLogonDate
• DisplayName
• AdminCount
• SIDHistory
• PasswordLastSet
• PasswordNeverExpires
• PasswordNotRequired
• PasswordExpired
• SmartcardLogonRequired
• AccountExpirationDate
• LastBadPasswordAttempt
• msExchHomeServerName
• CustomAttribute1 - 50
• ServicePrincipalName
| @PryoTek3 | sean @ adsecurity.org |
Useful AD Computer Properties
• Created
• Modified
• Enabled
• Description
• LastLogonDate
(Reboot)
• PrimaryGroupID
(516 = DC)
• PasswordLastSet
(Active/Inactive)
• CanonicalName
• OperatingSystem
• OperatingSystemServicePack
• OperatingSystemVersion
• ServicePrincipalName
• TrustedForDelegation
• TrustedToAuthForDelegation
| @PryoTek3 | sean @ adsecurity.org |
Fun with User Attributes: SID History
• SID History attribute supports migration
scenarios.
• Security principals have SIDs determine
permissions & resources access.
• Enables access for one account to effectively
be cloned to another.
• Works for SIDs in the same domain as well as
across domains in the same forest.
| @PryoTek3 | sean @ adsecurity.org |
DNS via LDAP
| @PryoTek3 | sean @ adsecurity.org |
Discover Computers & Services without
Port Scanning aka “SPN Scanning”
| @PryoTek3 | sean @ adsecurity.org |
Discover Enterprise Services without Port Scanning
• SQL servers, instances, ports, etc.
• MSSQLSvc/adsmsSQL01.adsecurity.org:1433
• RDP
• TERMSERV/adsmsEXCAS01.adsecurity.org
• WSMan/WinRM/PS Remoting
• WSMAN/adsmsEXCAS01.adsecurity.org
• Forefront Identity Manager
• FIMService/adsmsFIM01.adsecurity.org
• Exchange Client Access Servers
• exchangeMDB/adsmsEXCAS01.adsecurity.org
• Microsoft SCCM
• CmRcService/adsmsSCCM01.adsecurity.org
| @PryoTek3 | sean @ adsecurity.org |
SPN Scanning
SPN Directory:
http://adsecurity.org/?page_id=183| @PryoTek3 | sean @ adsecurity.org |
Cracking Service Account Passwords
(Kerberoast)
Request/Save TGS service tickets & crack offline.
“Kerberoast” python-based TGS password cracker.
No elevated rights required.
No traffic sent to target.
https://github.com/nidem/kerberoast | @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts: Group Enumeration
| @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts – RODC Groups
| @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts –
AdminCount = 1
| @PryoTek3 | sean @ adsecurity.org |
Discover AD Groups with Local Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Discover AD Groups with Local
Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Attack of the Machines:
Computers with Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Discover Users with Admin Rights
| @PryoTek3 | sean @ adsecurity.org |
Discover Virtual Admins
| @PryoTek3 | sean @ adsecurity.org |
Follow the Delegation…
| @PryoTek3 | sean @ adsecurity.org |
Follow the Delegation…
| @PryoTek3 | sean @ adsecurity.org |
Discover Admin Accounts: Group Policy
Preferences
<DOMAIN>SYSVOL<DOMAIN>Policies
| @PryoTek3 | sean @ adsecurity.org |
Identify Partner Organizations via Contacts
| @PryoTek3 | sean @ adsecurity.org |
Identify Partner Organizations via Contacts
| @PryoTek3 | sean @ adsecurity.org |
Identify Domain Password Policies
| @PryoTek3 | sean @ adsecurity.org |
Identify Fine-Grained Password Policies
| @PryoTek3 | sean @ adsecurity.org |
Group Policy Discovery
| @PryoTek3 | sean @ adsecurity.org |
Identify AppLocker Whitelisting Settings
| @PryoTek3 | sean @ adsecurity.org |
Identify Microsoft EMET Configuration
| @PryoTek3 | sean @ adsecurity.org |
Identify Microsoft LAPS Delegation
| @PryoTek3 | sean @ adsecurity.org |
Identify Microsoft LAPS Delegation
| @PryoTek3 | sean @ adsecurity.org |
AD Defenses & Bypasses
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
HoneyTokens, HoneyCredentials…
•Credentials injected into memory.
•Deployment method?
•May or may not be real on the network.
•Validate account data with AD.
•Avoid these.
| @PryoTek3 | sean @ adsecurity.org |
Randomized Local Admin PW (LAPS)
•PowerUp to local admin rights.
•Dump service credentials.
•Leverage credentials to escalate
privileges.
•Find AD accounts with LAPS password
view rights.
•Find secondary admin account not
managed by LAPS.
| @PryoTek3 | sean @ adsecurity.org |
Network Segmentation
•“High Value Targets” isolated on the
network.
•Admin systems on separate segments.
•Find admin accounts for these systems &
where they logon.
•Compromise patching system to gain
access. (see PowerSCCM in PowerSploit).
| @PryoTek3 | sean @ adsecurity.org |
No Domain Admins
•Check domain “Administrators”
membership.
•Look for custom delegation:
•“Tier” or “Level”
•Workstation/Server Admins
•Somebody has rights!
| @PryoTek3 | sean @ adsecurity.org |
Privileged Admin Workstation (PAW)
• Active Directory Admins only logon to PAWs.
• Should have limited/secured communication.
• Should be in their own OU.
• May be in another forest (Red/Admin Forest).
• Compromise install media or patching system.
• Compromise in/out comms.
| @PryoTek3 | sean @ adsecurity.org |
Jump (Admin) Servers
• If Admins are not using Admin workstations,
keylog for creds on admin’s workstation.
• Discover all potential remoting services.
• RDP
• WMI
• WinRM/PowerShell Remoting
• PSExec
• NamedPipe
• Compromise a Jump Server, 0wn the
domain!
| @PryoTek3 | sean @ adsecurity.org |
AD Admin Tiers
| @PryoTek3 | sean @ adsecurity.org |
https://technet.microsoft.com/en-us/library/mt631193.aspx
AD Admin Tiers
| @PryoTek3 | sean @ adsecurity.org |
https://technet.microsoft.com/en-us/library/mt631193.aspx
ESAE Admin Forest (aka “Red Forest”)
| @PryoTek3 | sean @ adsecurity.org |
https://technet.microsoft.com/en-us/library/mt631193.aspx#ESAE_BM
ESAE Admin Forest (aka “Red Forest”)
• The “best” way to secure & protect AD.
• Separate forest with one-way forest trust.
• Separate smart card PKI system.
• Separate updating & patching system.
• All administration performed w/ ESAE
accounts & ESAE computers.
• Completely isolated.
| @PryoTek3 | sean @ adsecurity.org |
Universal Bypass for Most Defenses
•Service Accounts
•Over-permissioned
•Not protected like Admins
•Weak passwords
•No 2FA/MFA
•Limited visibility/understanding
| @PryoTek3 | sean @ adsecurity.org |
Interesting AD Facts
•All Authenticated Users have read
access to:
• Most (all) objects & their attributes in AD
(even across trusts!).
• Most (all) contents in the domain share
“SYSVOL” which can contain interesting
scripts & files.
| @PryoTek3 | sean @ adsecurity.org |
Interesting AD Facts:
•Standard user account…
• Elevated rights through “SID History”
without being a member of any
groups.
• Ability to modify users/groups without
elevated rights w/ custom OU ACLs.
• Modify rights to an OU or domain-
linked GPO, compromise domain.
| @PryoTek3 | sean @ adsecurity.org |
A Security Pro’s AD Checklist
• Identify who has AD admin rights (domain/forest).
• Identify DC logon rights.
• Identify virtual host admins (virtual DCs).
• Scan Active Directory Domains, OUs,
AdminSDHolder, & GPOs for inappropriate custom
permissions.
• Ensure AD admins protect their credentials by not
logging into untrusted systems (workstations).
• Limit service account rights that are currently DA (or
equivalent).
| @PryoTek3 | sean @ adsecurity.org |
PowerView AD Recon Cheat Sheet
• Get-NetForest
• Get-NetDomain
• Get-NetForestTrust
• Get-NetDomainTrust
• Invoke-MapDomainTrust
• Get-NetDomainController
• Get-DomainPolicy
• Get-NetGroup
• Get-NetGroupMember
• Get-NetGPO
• Get-NetGPOGroup
• Get-NetUser
• Invoke-ACLScanner
| @PryoTek3 | sean @ adsecurity.org |
Summary
•AD stores the history of an organization.
•Ask the right questions to know more
than the admins.
•Quickly recon AD in hours (or less)
•Business requirements subvert security.
•Identify proper leverage and apply.
| @PryoTek3 | sean @ adsecurity.org |
Questions?
Sean Metcalf (@Pyrotek3)
s e a n @ adsecurity . org
www.ADSecurity.org
Slides: Presentations.ADSecurity.org
| @PryoTek3 | sean @ adsecurity.org |
References
• PowerShell Empire
http://PowerShellEmpire.com
• Active Directory Reading Library
https://adsecurity.org/?page_id=41
• Read-Only Domain Controller (RODC) Information
https://adsecurity.org/?p=274
• DEF CON 18: Dave Kennedy & Josh Kelly “PowerShell OMFG!”
https://www.youtube.com/watch?v=JKlVONfD53w
• PowerShell v5 Security Enhancements
http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell-
the-blue-team.aspx
• Detecting Offensive PowerShell Attack Tools
https://adsecurity.org/?p=2604
• Active Directory Recon Without Admin Rights
https://adsecurity.org/?p=2535
| @PryoTek3 | sean @ adsecurity.org |
References
• Mining Active Directory Service Principal Names
http://adsecurity.org/?p=230
• SPN Directory:
http://adsecurity.org/?page_id=183
• PowerView GitHub Repo (PowerSploit)
https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon
• Will Schroeder (@harmj0y): I have the PowerView (Offensive Active Directory
PowerShell) Presentation
http://www.slideshare.net/harmj0y/i-have-the-powerview
• MS14-068: Vulnerability in (Active Directory) Kerberos Could Allow Elevation of
Privilege
http://adsecurity.org/?tag=ms14068
• Microsoft Enhanced security patch KB2871997
http://adsecurity.org/?p=559
• Tim Medin’s DerbyCon 2014 presentation: “Attacking Microsoft Kerberos: Kicking
the Guard Dog of Hades”
https://www.youtube.com/watch?v=PUyhlN-E5MU
• Microsoft: Securing Privileged Access Reference Material
https://technet.microsoft.com/en-us/library/mt631193.aspx
• TechEd North America 2014 Presentation: TWC: Pass-the-Hash and Credential
Theft Mitigation Architectures (DCIM-B213) Speakers: Nicholas DiCola, Mark
Simos http://channel9.msdn.com/Events/TechEd/NorthAmerica/2014/DCIM-B213
| @PryoTek3 | sean @ adsecurity.org |
References
• Mimikatz
https://adsecurity.org/?page_id=1821
• Attack Methods for Gaining Domain Admin Rights in Active
Directory
https://adsecurity.org/?p=2362
• Microsoft Local Administrator Password Solution (LAPS)
https://adsecurity.org/?p=1790
• The Most Common Active Directory Security Issues and What
You Can Do to Fix Them
https://adsecurity.org/?p=1684
• How Attackers Dump Active Directory Database Credentials
https://adsecurity.org/?p=2398
• Sneaky Active Directory Persistence Tricks
https://adsecurity.org/?p=1929
| @PryoTek3 | sean @ adsecurity.org |
| @PryoTek3 | sean @ adsecurity.org |
Detecting/Mitigating PS>Attack
• Discover PowerShell in non-standard processes.
• Get-Process modules like
“*Management.Automation*”
| @PryoTek3 | sean @ adsecurity.org |
Detecting EXEs Hosting PowerShell
•Event 800: HostApplication not standard
Microsoft tool
•Event 800: Version mismatch between
HostVersion & EngineVersion (maybe).
•System.Management.Automation.dll hosted
in non-standard processes.
•EXEs can natively call .Net & Windows APIs
directly without PowerShell.
| @PryoTek3 | sean @ adsecurity.org |

More Related Content

What's hot

Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beau Bullock
 
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot AttacksWi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Greg Foss
 
Web application security
Web application securityWeb application security
Web application security
randhawa121985
 
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...
BlueHat Security Conference
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Cenzic
 
Approaching the unknown - Windows Phone application security assessment guide
Approaching the unknown - Windows Phone application security assessment guideApproaching the unknown - Windows Phone application security assessment guide
Approaching the unknown - Windows Phone application security assessment guide
SecuRing
 
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat Security Conference
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, please
BlueHat Security Conference
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2drewz lin
 
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012Zoltan Balazs
 
Hacking Google Chrome OS
Hacking Google Chrome OSHacking Google Chrome OS
Hacking Google Chrome OS
kosborn
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
Zoltan Balazs
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scale
SecuRing
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms
Csaba Fitzl
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101
OWASP
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedfangjiafu
 
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure  BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat Security Conference
 
Owasp2013 johannesullrich
Owasp2013 johannesullrichOwasp2013 johannesullrich
Owasp2013 johannesullrichdrewz lin
 
Hackers Paradise SQL Injection Attacks
Hackers Paradise SQL Injection AttacksHackers Paradise SQL Injection Attacks
Hackers Paradise SQL Injection Attacks
amiable_indian
 
Krzysztof kotowicz. something wicked this way comes
Krzysztof kotowicz. something wicked this way comesKrzysztof kotowicz. something wicked this way comes
Krzysztof kotowicz. something wicked this way comesYury Chemerkin
 

What's hot (20)

Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
 
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot AttacksWi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
 
Web application security
Web application securityWeb application security
Web application security
 
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
Approaching the unknown - Windows Phone application security assessment guide
Approaching the unknown - Windows Phone application security assessment guideApproaching the unknown - Windows Phone application security assessment guide
Approaching the unknown - Windows Phone application security assessment guide
 
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, please
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2
 
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
 
Hacking Google Chrome OS
Hacking Google Chrome OSHacking Google Chrome OS
Hacking Google Chrome OS
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scale
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
 
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure  BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
 
Owasp2013 johannesullrich
Owasp2013 johannesullrichOwasp2013 johannesullrich
Owasp2013 johannesullrich
 
Hackers Paradise SQL Injection Attacks
Hackers Paradise SQL Injection AttacksHackers Paradise SQL Injection Attacks
Hackers Paradise SQL Injection Attacks
 
Krzysztof kotowicz. something wicked this way comes
Krzysztof kotowicz. something wicked this way comesKrzysztof kotowicz. something wicked this way comes
Krzysztof kotowicz. something wicked this way comes
 

Similar to DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory

Beyond the mcse red teaming active directory
Beyond the mcse  red teaming active directoryBeyond the mcse  red teaming active directory
Beyond the mcse red teaming active directory
Priyanka Aash
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
BeyondTrust
 
MongoDB Days UK: Securing Your Deployment with MongoDB Enterprise
MongoDB Days UK: Securing Your Deployment with MongoDB EnterpriseMongoDB Days UK: Securing Your Deployment with MongoDB Enterprise
MongoDB Days UK: Securing Your Deployment with MongoDB Enterprise
MongoDB
 
Securing Your Deployment with MongoDB Enterprise
Securing Your Deployment with MongoDB EnterpriseSecuring Your Deployment with MongoDB Enterprise
Securing Your Deployment with MongoDB Enterprise
MongoDB
 
Webinar: Securing your data - Mitigating the risks with MongoDB
Webinar: Securing your data - Mitigating the risks with MongoDBWebinar: Securing your data - Mitigating the risks with MongoDB
Webinar: Securing your data - Mitigating the risks with MongoDB
MongoDB
 
BSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming WorkshopBSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming Workshop
Ajay Choudhary
 
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
Micro Focus
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
CloudVillage
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
Chris Gates
 
NVS_Sentinel
NVS_SentinelNVS_Sentinel
NVS_Sentinel
Mike Mihm
 
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
Amazon Web Services
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
Amazon Web Services
 
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
Priyanka Aash
 
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Kenneth Peeples
 
Exploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator InsecuritiesExploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator Insecurities
Priyanka Aash
 
Securing Microservices using Play and Akka HTTP
Securing Microservices using Play and Akka HTTPSecuring Microservices using Play and Akka HTTP
Securing Microservices using Play and Akka HTTP
Rafal Gancarz
 
MongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the CloudMongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the Cloud
MongoDB
 
MongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud SecurityMongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud Security
MongoDB
 
Securing Your Enterprise Web Apps with MongoDB Enterprise
Securing Your Enterprise Web Apps with MongoDB Enterprise Securing Your Enterprise Web Apps with MongoDB Enterprise
Securing Your Enterprise Web Apps with MongoDB Enterprise
MongoDB
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
MongoDB
 

Similar to DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory (20)

Beyond the mcse red teaming active directory
Beyond the mcse  red teaming active directoryBeyond the mcse  red teaming active directory
Beyond the mcse red teaming active directory
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
MongoDB Days UK: Securing Your Deployment with MongoDB Enterprise
MongoDB Days UK: Securing Your Deployment with MongoDB EnterpriseMongoDB Days UK: Securing Your Deployment with MongoDB Enterprise
MongoDB Days UK: Securing Your Deployment with MongoDB Enterprise
 
Securing Your Deployment with MongoDB Enterprise
Securing Your Deployment with MongoDB EnterpriseSecuring Your Deployment with MongoDB Enterprise
Securing Your Deployment with MongoDB Enterprise
 
Webinar: Securing your data - Mitigating the risks with MongoDB
Webinar: Securing your data - Mitigating the risks with MongoDBWebinar: Securing your data - Mitigating the risks with MongoDB
Webinar: Securing your data - Mitigating the risks with MongoDB
 
BSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming WorkshopBSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming Workshop
 
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
PROTECT AND SURVIVE – SAFEGUARDING YOUR INFORMATION ASSETS - #MFSummit2017
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
NVS_Sentinel
NVS_SentinelNVS_Sentinel
NVS_Sentinel
 
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
From Workstation to Domain Admin: Why Secure Administration isn't Secure and ...
 
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
Peeples authentication authorization_services_with_saml_xacml_with_jboss_eap6
 
Exploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator InsecuritiesExploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator Insecurities
 
Securing Microservices using Play and Akka HTTP
Securing Microservices using Play and Akka HTTPSecuring Microservices using Play and Akka HTTP
Securing Microservices using Play and Akka HTTP
 
MongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the CloudMongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the Cloud
 
MongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud SecurityMongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud Security
 
Securing Your Enterprise Web Apps with MongoDB Enterprise
Securing Your Enterprise Web Apps with MongoDB Enterprise Securing Your Enterprise Web Apps with MongoDB Enterprise
Securing Your Enterprise Web Apps with MongoDB Enterprise
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
 

More from Felipe Prado

DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
Felipe Prado
 
DEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsDEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got ants
Felipe Prado
 
DEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionDEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryption
Felipe Prado
 
DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101
Felipe Prado
 
DEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentDEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a government
Felipe Prado
 
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareDEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
Felipe Prado
 
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
Felipe Prado
 
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationDEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
Felipe Prado
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interface
Felipe Prado
 
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionistDEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
Felipe Prado
 
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksDEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
Felipe Prado
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud security
Felipe Prado
 
DEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsDEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portals
Felipe Prado
 
DEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchDEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitch
Felipe Prado
 
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
Felipe Prado
 
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksDEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
Felipe Prado
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
Felipe Prado
 
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncDEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
Felipe Prado
 
DEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesDEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devices
Felipe Prado
 
DEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systemsDEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systems
Felipe Prado
 

More from Felipe Prado (20)

DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
 
DEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsDEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got ants
 
DEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionDEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryption
 
DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101
 
DEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentDEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a government
 
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareDEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
 
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
 
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationDEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interface
 
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionistDEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
 
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksDEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud security
 
DEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsDEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portals
 
DEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchDEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitch
 
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
 
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksDEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
 
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncDEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
 
DEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesDEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devices
 
DEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systemsDEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systems
 

Recently uploaded

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 

Recently uploaded (20)

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 

DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory

  • 1. Beyond the MCSE: Red Teaming Active Directory Sean Metcalf (@Pyrotek3) s e a n @ adsecurity . org www.ADSecurity.org
  • 2. About Me Founder Trimarc, a security company. Microsoft MCM (AD) & MVP Speaker: BSides, Shakacon, Black Hat, DEF CON, DerbyCon Security Consultant / Researcher Own & Operate ADSecurity.org (Microsoft platform security info) | @PryoTek3 | sean @ adsecurity.org |
  • 3. Agenda Key AD Security components Offensive PowerShell Bypassing PowerShell security Effective AD Recon AD Defenses & Bypasses Security Pro’s Checklist | @PryoTek3 | sean @ adsecurity.org |
  • 4. Hacking the System PS> Get-FullAccess | @PryoTek3 | sean @ adsecurity.org |
  • 5. | @PryoTek3 | sean @ adsecurity.org |
  • 6. | @PryoTek3 | sean @ adsecurity.org |
  • 7. | @PryoTek3 | sean @ adsecurity.org | https://www.carbonblack.com/2016/03/25/threat-alert-powerware-new-ransomware-written-in-powershell-targets-organizations-via-microsoft-word/
  • 8. | @PryoTek3 | sean @ adsecurity.org |
  • 9. Differing Views of Active Directory •Administrator •Security Professional •Attacker Complete picture is not well understood by any single one of them | @PryoTek3 | sean @ adsecurity.org |
  • 10. AD Security in ~15 Minutes | @PryoTek3 | sean @ adsecurity.org |
  • 11. Forests & Domains •Forest •Single domain or collection of domains. •Security boundary. •Domain •Replication & administrative policy boundary. | @PryoTek3 | sean @ adsecurity.org |
  • 13. Trusts • Connection between domains or forests to extend authentication boundary (NTLM & Kerberos v5). • Exploit a trusted domain & jump the trust to leverage access. • Privilege escalation leveraging an exposed trust password over Kerberos (ADSecurity.org). | @PryoTek3 | sean @ adsecurity.org |
  • 14. Cloud Connectivity •Corporate networks are connecting to the cloud. •Often extends corporate network into cloud. •Authentication support varies. •Security posture often dependent on cloud services. | @PryoTek3 | sean @ adsecurity.org |
  • 15. Sites & Subnets • Map AD to physical locations for replication. • Subnet-Site association for resource discovery. • Asset discovery: • Domain Controllers • Exchange Servers • SCCM • DFS shares | @PryoTek3 | sean @ adsecurity.org |
  • 16. Domain Controllers •Member server -> DC via DCPromo •FSMOs – single master roles. •Global Catalog: forest-wide queries. •Extraneous services = potential compromise. | @PryoTek3 | sean @ adsecurity.org |
  • 17. Read-Only Domain Controllers •Read-only DC, DNS, SYSVOL •RODC Admin delegation to non DAs •No passwords cached (default) •KRBTGT cryptographically isolated •RODC escalation via delegation •msDS-AuthenticatedToAccountList | @PryoTek3 | sean @ adsecurity.org |
  • 18. DC Discovery (DNS) | @PryoTek3 | sean @ adsecurity.org |
  • 19. DC Discovery (ADSI) | @PryoTek3 | sean @ adsecurity.org |
  • 20. Group Policy •User & computer management •Create GPO & link to OU •Comprised of: • Group Policy Object (GPO) in AD • Group Policy Template (GPT) files in SYSVOL • Group Policy Client Side Extensions on clients •Modify GPO or GPT… | @PryoTek3 | sean @ adsecurity.org |
  • 21. Group Policy Capability •Configure security settings. •Add local Administrators. •Add update services. •Deploy scheduled tasks. •Install software. •Run user logon/logoff scripts. •Run computer startup/shutdown scripts. | @PryoTek3 | sean @ adsecurity.org |
  • 22. NTLM Authentication | @PryoTek3 | sean @ adsecurity.org |
  • 23. NTLM Authentication • Most aren’t restricting NTLM auth. • Still using NTLMv1! • NTLM Attacks: • SMB Relay - simulate SMB server or relay to attacker system. • Intranet HTTP NTLM auth – Relay to Rogue Server • NBNS/LLMNR – respond to NetBIOS broadcasts • HTTP -> SMB NTLM Relay • WPAD (network proxy) • ZackAttack • Pass the Hash (PtH) | @PryoTek3 | sean @ adsecurity.org |
  • 24. Kerberos Authentication | @PryoTek3 | sean @ adsecurity.org |
  • 25. Kerberos Key Points • NTLM password hash for Kerberos RC4 encryption. • Logon Ticket (TGT) provides user auth to DC. • Kerberos policy only checked when TGT is created. • DC validates user account when TGT > 20 mins. • Service Ticket (TGS) PAC validation optional & rare. • Server LSASS lsends PAC Validation request to DC’s netlogon service (NRPC). • If it runs as a service, PAC validation is optional (disabled) • If a service runs as System, it performs server signature verification on the PAC (computer LTK). | @PryoTek3 | sean @ adsecurity.org |
  • 26. PowerShell as an Attack Platform | @PryoTek3 | sean @ adsecurity.org |
  • 27. Quick PowerShell Attack History • Summer 2010 - DEF CON 18: Dave Kennedy & Josh Kelly “PowerShell OMFG!” https://www.youtube.com/watch?v=JKlVONfD53w • Describes many of the PowerShell attack techniques used today (Bypass exec policy, -Enc, & IE). • Released PowerDump to dump SAM database via PowerShell. • 2012 – PowerSploit, a GitHub repo started by Matt Graeber, launched with Invoke- Shellcode. • “Inject shellcode into the process ID of your choosing or within the context of the running PowerShell process.” • 2013 - Invoke-Mimkatz released by Joe Bialek which leverages Invoke-ReflectivePEInjection. | @PryoTek3 | sean @ adsecurity.org |
  • 28. PowerShell v5 Security Enhancements •Script block logging •System-wide transcripts (w/ invocation header) •Constrained PowerShell enforced with AppLocker •Antimalware Integration (Win 10) http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell-the-blue-team.aspx | @PryoTek3 | sean @ adsecurity.org |
  • 29. | @PryoTek3 | sean @ adsecurity.org |
  • 30. | @PryoTek3 | sean @ adsecurity.org |
  • 31. | @PryoTek3 | sean @ adsecurity.org |
  • 32. Windows 10: AntiMalware Scan Interface (AMSI) | @PryoTek3 | sean @ adsecurity.org |
  • 33. Bypassing Windows 10 AMSI • DLL hijacking: http://cn33liz.blogspot.nl/2016/05/bypassing-amsi- using-powershell-5-dll.html • Use Reflection: | @PryoTek3 | sean @ adsecurity.org |
  • 34. Metasploit PowerShell Module | @PryoTek3 | sean @ adsecurity.org |
  • 35. | @PryoTek3 | sean @ adsecurity.org |
  • 36. PS Constrained Language Mode? | @PryoTek3 | sean @ adsecurity.org |
  • 37. PowerShell v5 Security Log Data? | @PryoTek3 | sean @ adsecurity.org |
  • 38. Effective AD Recon Gaining better target knowledge than the Admins… | @PryoTek3 | sean @ adsecurity.org |
  • 39. PowerShell for AD Recon •MS Active Directory PowerShell module •Quest AD PowerShell module •Custom ADSI PowerShell queries •PowerView – Will Harmjoy (@harmj0y) | @PryoTek3 | sean @ adsecurity.org |
  • 40. Active Directory Forest Info | @PryoTek3 | sean @ adsecurity.org |
  • 41. Active Directory Domain Info | @PryoTek3 | sean @ adsecurity.org |
  • 42. Forest & Domain Trusts | @PryoTek3 | sean @ adsecurity.org |
  • 43. Digging for Gold in AD •Default/Weak passwords •Passwords stored in user attributes •Sensitive data •Incorrectly secured data •Extension Attribute data •Deleted Objects | @PryoTek3 | sean @ adsecurity.org |
  • 44. Discovering Data •Invoke-UserHunter: • User home directory servers & shares • User profile path servers & shares • Logon script paths •Performs Get-NetSession against each. •Discovering DFS shares •Admin hunting… follow Will Harmjoy’s work: blog.harmj0y.net | @PryoTek3 | sean @ adsecurity.org |
  • 45. Useful AD User Properties • Created • Modified • CanonicalName • Enabled • Description • LastLogonDate • DisplayName • AdminCount • SIDHistory • PasswordLastSet • PasswordNeverExpires • PasswordNotRequired • PasswordExpired • SmartcardLogonRequired • AccountExpirationDate • LastBadPasswordAttempt • msExchHomeServerName • CustomAttribute1 - 50 • ServicePrincipalName | @PryoTek3 | sean @ adsecurity.org |
  • 46. Useful AD Computer Properties • Created • Modified • Enabled • Description • LastLogonDate (Reboot) • PrimaryGroupID (516 = DC) • PasswordLastSet (Active/Inactive) • CanonicalName • OperatingSystem • OperatingSystemServicePack • OperatingSystemVersion • ServicePrincipalName • TrustedForDelegation • TrustedToAuthForDelegation | @PryoTek3 | sean @ adsecurity.org |
  • 47. Fun with User Attributes: SID History • SID History attribute supports migration scenarios. • Security principals have SIDs determine permissions & resources access. • Enables access for one account to effectively be cloned to another. • Works for SIDs in the same domain as well as across domains in the same forest. | @PryoTek3 | sean @ adsecurity.org |
  • 48. DNS via LDAP | @PryoTek3 | sean @ adsecurity.org |
  • 49. Discover Computers & Services without Port Scanning aka “SPN Scanning” | @PryoTek3 | sean @ adsecurity.org |
  • 50. Discover Enterprise Services without Port Scanning • SQL servers, instances, ports, etc. • MSSQLSvc/adsmsSQL01.adsecurity.org:1433 • RDP • TERMSERV/adsmsEXCAS01.adsecurity.org • WSMan/WinRM/PS Remoting • WSMAN/adsmsEXCAS01.adsecurity.org • Forefront Identity Manager • FIMService/adsmsFIM01.adsecurity.org • Exchange Client Access Servers • exchangeMDB/adsmsEXCAS01.adsecurity.org • Microsoft SCCM • CmRcService/adsmsSCCM01.adsecurity.org | @PryoTek3 | sean @ adsecurity.org |
  • 52. Cracking Service Account Passwords (Kerberoast) Request/Save TGS service tickets & crack offline. “Kerberoast” python-based TGS password cracker. No elevated rights required. No traffic sent to target. https://github.com/nidem/kerberoast | @PryoTek3 | sean @ adsecurity.org |
  • 53. Discover Admin Accounts: Group Enumeration | @PryoTek3 | sean @ adsecurity.org |
  • 54. Discover Admin Accounts – RODC Groups | @PryoTek3 | sean @ adsecurity.org |
  • 55. Discover Admin Accounts – AdminCount = 1 | @PryoTek3 | sean @ adsecurity.org |
  • 56. Discover AD Groups with Local Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 57. Discover AD Groups with Local Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 58. Attack of the Machines: Computers with Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 59. Discover Users with Admin Rights | @PryoTek3 | sean @ adsecurity.org |
  • 60. Discover Virtual Admins | @PryoTek3 | sean @ adsecurity.org |
  • 61. Follow the Delegation… | @PryoTek3 | sean @ adsecurity.org |
  • 62. Follow the Delegation… | @PryoTek3 | sean @ adsecurity.org |
  • 63. Discover Admin Accounts: Group Policy Preferences <DOMAIN>SYSVOL<DOMAIN>Policies | @PryoTek3 | sean @ adsecurity.org |
  • 64. Identify Partner Organizations via Contacts | @PryoTek3 | sean @ adsecurity.org |
  • 65. Identify Partner Organizations via Contacts | @PryoTek3 | sean @ adsecurity.org |
  • 66. Identify Domain Password Policies | @PryoTek3 | sean @ adsecurity.org |
  • 67. Identify Fine-Grained Password Policies | @PryoTek3 | sean @ adsecurity.org |
  • 68. Group Policy Discovery | @PryoTek3 | sean @ adsecurity.org |
  • 69. Identify AppLocker Whitelisting Settings | @PryoTek3 | sean @ adsecurity.org |
  • 70. Identify Microsoft EMET Configuration | @PryoTek3 | sean @ adsecurity.org |
  • 71. Identify Microsoft LAPS Delegation | @PryoTek3 | sean @ adsecurity.org |
  • 72. Identify Microsoft LAPS Delegation | @PryoTek3 | sean @ adsecurity.org |
  • 73. AD Defenses & Bypasses | @PryoTek3 | sean @ adsecurity.org |
  • 74. | @PryoTek3 | sean @ adsecurity.org |
  • 75. HoneyTokens, HoneyCredentials… •Credentials injected into memory. •Deployment method? •May or may not be real on the network. •Validate account data with AD. •Avoid these. | @PryoTek3 | sean @ adsecurity.org |
  • 76. Randomized Local Admin PW (LAPS) •PowerUp to local admin rights. •Dump service credentials. •Leverage credentials to escalate privileges. •Find AD accounts with LAPS password view rights. •Find secondary admin account not managed by LAPS. | @PryoTek3 | sean @ adsecurity.org |
  • 77. Network Segmentation •“High Value Targets” isolated on the network. •Admin systems on separate segments. •Find admin accounts for these systems & where they logon. •Compromise patching system to gain access. (see PowerSCCM in PowerSploit). | @PryoTek3 | sean @ adsecurity.org |
  • 78. No Domain Admins •Check domain “Administrators” membership. •Look for custom delegation: •“Tier” or “Level” •Workstation/Server Admins •Somebody has rights! | @PryoTek3 | sean @ adsecurity.org |
  • 79. Privileged Admin Workstation (PAW) • Active Directory Admins only logon to PAWs. • Should have limited/secured communication. • Should be in their own OU. • May be in another forest (Red/Admin Forest). • Compromise install media or patching system. • Compromise in/out comms. | @PryoTek3 | sean @ adsecurity.org |
  • 80. Jump (Admin) Servers • If Admins are not using Admin workstations, keylog for creds on admin’s workstation. • Discover all potential remoting services. • RDP • WMI • WinRM/PowerShell Remoting • PSExec • NamedPipe • Compromise a Jump Server, 0wn the domain! | @PryoTek3 | sean @ adsecurity.org |
  • 81. AD Admin Tiers | @PryoTek3 | sean @ adsecurity.org | https://technet.microsoft.com/en-us/library/mt631193.aspx
  • 82. AD Admin Tiers | @PryoTek3 | sean @ adsecurity.org | https://technet.microsoft.com/en-us/library/mt631193.aspx
  • 83. ESAE Admin Forest (aka “Red Forest”) | @PryoTek3 | sean @ adsecurity.org | https://technet.microsoft.com/en-us/library/mt631193.aspx#ESAE_BM
  • 84. ESAE Admin Forest (aka “Red Forest”) • The “best” way to secure & protect AD. • Separate forest with one-way forest trust. • Separate smart card PKI system. • Separate updating & patching system. • All administration performed w/ ESAE accounts & ESAE computers. • Completely isolated. | @PryoTek3 | sean @ adsecurity.org |
  • 85. Universal Bypass for Most Defenses •Service Accounts •Over-permissioned •Not protected like Admins •Weak passwords •No 2FA/MFA •Limited visibility/understanding | @PryoTek3 | sean @ adsecurity.org |
  • 86. Interesting AD Facts •All Authenticated Users have read access to: • Most (all) objects & their attributes in AD (even across trusts!). • Most (all) contents in the domain share “SYSVOL” which can contain interesting scripts & files. | @PryoTek3 | sean @ adsecurity.org |
  • 87. Interesting AD Facts: •Standard user account… • Elevated rights through “SID History” without being a member of any groups. • Ability to modify users/groups without elevated rights w/ custom OU ACLs. • Modify rights to an OU or domain- linked GPO, compromise domain. | @PryoTek3 | sean @ adsecurity.org |
  • 88. A Security Pro’s AD Checklist • Identify who has AD admin rights (domain/forest). • Identify DC logon rights. • Identify virtual host admins (virtual DCs). • Scan Active Directory Domains, OUs, AdminSDHolder, & GPOs for inappropriate custom permissions. • Ensure AD admins protect their credentials by not logging into untrusted systems (workstations). • Limit service account rights that are currently DA (or equivalent). | @PryoTek3 | sean @ adsecurity.org |
  • 89. PowerView AD Recon Cheat Sheet • Get-NetForest • Get-NetDomain • Get-NetForestTrust • Get-NetDomainTrust • Invoke-MapDomainTrust • Get-NetDomainController • Get-DomainPolicy • Get-NetGroup • Get-NetGroupMember • Get-NetGPO • Get-NetGPOGroup • Get-NetUser • Invoke-ACLScanner | @PryoTek3 | sean @ adsecurity.org |
  • 90. Summary •AD stores the history of an organization. •Ask the right questions to know more than the admins. •Quickly recon AD in hours (or less) •Business requirements subvert security. •Identify proper leverage and apply. | @PryoTek3 | sean @ adsecurity.org |
  • 91. Questions? Sean Metcalf (@Pyrotek3) s e a n @ adsecurity . org www.ADSecurity.org Slides: Presentations.ADSecurity.org | @PryoTek3 | sean @ adsecurity.org |
  • 92. References • PowerShell Empire http://PowerShellEmpire.com • Active Directory Reading Library https://adsecurity.org/?page_id=41 • Read-Only Domain Controller (RODC) Information https://adsecurity.org/?p=274 • DEF CON 18: Dave Kennedy & Josh Kelly “PowerShell OMFG!” https://www.youtube.com/watch?v=JKlVONfD53w • PowerShell v5 Security Enhancements http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell- the-blue-team.aspx • Detecting Offensive PowerShell Attack Tools https://adsecurity.org/?p=2604 • Active Directory Recon Without Admin Rights https://adsecurity.org/?p=2535 | @PryoTek3 | sean @ adsecurity.org |
  • 93. References • Mining Active Directory Service Principal Names http://adsecurity.org/?p=230 • SPN Directory: http://adsecurity.org/?page_id=183 • PowerView GitHub Repo (PowerSploit) https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon • Will Schroeder (@harmj0y): I have the PowerView (Offensive Active Directory PowerShell) Presentation http://www.slideshare.net/harmj0y/i-have-the-powerview • MS14-068: Vulnerability in (Active Directory) Kerberos Could Allow Elevation of Privilege http://adsecurity.org/?tag=ms14068 • Microsoft Enhanced security patch KB2871997 http://adsecurity.org/?p=559 • Tim Medin’s DerbyCon 2014 presentation: “Attacking Microsoft Kerberos: Kicking the Guard Dog of Hades” https://www.youtube.com/watch?v=PUyhlN-E5MU • Microsoft: Securing Privileged Access Reference Material https://technet.microsoft.com/en-us/library/mt631193.aspx • TechEd North America 2014 Presentation: TWC: Pass-the-Hash and Credential Theft Mitigation Architectures (DCIM-B213) Speakers: Nicholas DiCola, Mark Simos http://channel9.msdn.com/Events/TechEd/NorthAmerica/2014/DCIM-B213 | @PryoTek3 | sean @ adsecurity.org |
  • 94. References • Mimikatz https://adsecurity.org/?page_id=1821 • Attack Methods for Gaining Domain Admin Rights in Active Directory https://adsecurity.org/?p=2362 • Microsoft Local Administrator Password Solution (LAPS) https://adsecurity.org/?p=1790 • The Most Common Active Directory Security Issues and What You Can Do to Fix Them https://adsecurity.org/?p=1684 • How Attackers Dump Active Directory Database Credentials https://adsecurity.org/?p=2398 • Sneaky Active Directory Persistence Tricks https://adsecurity.org/?p=1929 | @PryoTek3 | sean @ adsecurity.org |
  • 95. | @PryoTek3 | sean @ adsecurity.org |
  • 96. Detecting/Mitigating PS>Attack • Discover PowerShell in non-standard processes. • Get-Process modules like “*Management.Automation*” | @PryoTek3 | sean @ adsecurity.org |
  • 97. Detecting EXEs Hosting PowerShell •Event 800: HostApplication not standard Microsoft tool •Event 800: Version mismatch between HostVersion & EngineVersion (maybe). •System.Management.Automation.dll hosted in non-standard processes. •EXEs can natively call .Net & Windows APIs directly without PowerShell. | @PryoTek3 | sean @ adsecurity.org |