All Projects → awsmhacks → AttackingAD

awsmhacks / AttackingAD

Licence: other
This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to AttackingAD

Pwastats
A directory of Progressive Web App case studies.
Stars: ✭ 88 (+175%)
Mutual labels:  directory
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (+506.25%)
Mutual labels:  directory
GoGoCarto
This repo has been moved to https://gitlab.adullact.net/pixelhumain/GoGoCarto since 17/12/2018
Stars: ✭ 43 (+34.38%)
Mutual labels:  directory
Yotter
yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage
Stars: ✭ 118 (+268.75%)
Mutual labels:  directory
Filebuster
An extremely fast and flexible web fuzzer
Stars: ✭ 176 (+450%)
Mutual labels:  directory
Webdirscan
跨平台的web目录扫描工具
Stars: ✭ 234 (+631.25%)
Mutual labels:  directory
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (+3631.25%)
Mutual labels:  directory
openapi-definitions
OpenAPI Definitions
Stars: ✭ 30 (-6.25%)
Mutual labels:  directory
Blockchain Security Contacts
Directory of security contacts for blockchain companies
Stars: ✭ 186 (+481.25%)
Mutual labels:  directory
member-directory
📖 Membership directory manager with API integrations.
Stars: ✭ 19 (-40.62%)
Mutual labels:  directory
App Dirs Rs
Put your Rust app's data in the right place on every platform
Stars: ✭ 147 (+359.38%)
Mutual labels:  directory
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (+440.63%)
Mutual labels:  directory
Inert
Static file and directory handlers for hapi.js
Stars: ✭ 236 (+637.5%)
Mutual labels:  directory
Tree Node Cli
🌲 Node.js library to list the contents of directories in a tree-like format, similar to the Linux tree command
Stars: ✭ 102 (+218.75%)
Mutual labels:  directory
express-busboy
A simple body-parser like module for express that uses connect-busboy under the hood.
Stars: ✭ 45 (+40.63%)
Mutual labels:  active
Directory Kerby
Mirror of Apache Directory Kerby
Stars: ✭ 83 (+159.38%)
Mutual labels:  directory
React Adal
Azure Active Directory Library (ADAL) support for ReactJS
Stars: ✭ 211 (+559.38%)
Mutual labels:  directory
hexo-directory-category
Automatically add category to Hexo article according to the article file directory.
Stars: ✭ 35 (+9.38%)
Mutual labels:  directory
gtree
Output tree🌳 or Make directories📁 from #Markdown or Programmatically. Provide CLI, Golang library and Web (using #Wasm ).
Stars: ✭ 88 (+175%)
Mutual labels:  directory
dirgen
Generate files and folders from a template file
Stars: ✭ 21 (-34.37%)
Mutual labels:  directory

AttackingAD

Attacking Active Directory --- A Hacking Series

This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.

Module Breakdown:

Part 1: High-level Overview and Flow https://www.youtube.com/watch?v=iWDyzwcSZSs
Part 2: Infrastructure and Initial Footholds https://www.youtube.com/watch?v=aik8FXm2yE8
Part 3: Internal Recon, Identifying Attack Paths https://www.youtube.com/watch?v=MTWL7XDH1Ho
Part 4: Taking the Domain https://www.youtube.com/watch?v=qgLBbtE61-Y
Part 5: Post-Ex? Automation? Exfiltration? Avoiding Detection? Persistence?
.

Part 1: High-level Overview and Flow - December '17
Covers the basic theory on attacking Active Directory. It doesnt take a 0-day or uber l33t hacking skills to gain a foothold in an organization. After gaining network access attackers can quickly identify paths to Domain Admin and take over a network. Throughout the series we will walk through all these steps, in detail, to provide a better understanding of what attackers might look like in your network. We will continue to follow the path of Gain Credentials, Identify Access, Move Laterally, Gain More Credentials, and repeat until we own ourselves a nice pair of highly priviledged domain credentials.


Part 2: Infrastructure and Initial Footholds ~ January '18
This talk covers the setup required and used by attackers to manage a campaign. We first get Kali Linux up and running in an AWS environment then move on to our Command and Control software. After we are ready to catch shells, we look at a few different ways to gain an initial foothold into a target network. Using automated tools to scrape the web for possible usernames and email addresses we identify users found in public data breach's and look at how easy it is to guess a password.

Part 3: Internal Recon, Identifying Attack Paths ~ February '18
This talk starts out assuming we have our foothold. We take a look at host enumeration to discover networks, software, AV, and other useful information that can be gathered with just one host. Then we move on to network enumeration. We'll take a look at finding high priority targets and where our current creds get us. Next we take a look at tools that automate the recon process like Bloodhound that give us all the routes to DA!

Part 4: Lateral Movement and Pwning the Domain ~ March '18
This is it, we've got credentials, we have a path to DA. Now how do we get there?!? We start out with various lateral movement techniques used in traversing the internal networks. We'll move on to different ways of *getting all the creds*. And we will talk about what it means to Pwn the domain, how passwords arent the only thing we are after, and finish with a few things you can do to prevent the easy routes to Domain Admin.

Moar to come!

*I want to make it clear that these are not the only methods used in attacking an infrastructure or that this is a full pentest. This is more or less focused on gaining full control in an Active Directory environment without using exploits in the traditional sense

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].