• 7 Minute Security

  • 著者: Brian Johnson
  • ポッドキャスト

7 Minute Security

著者: Brian Johnson
  • サマリー

  • 7 Minute Security is a weekly information security podcast focusing on penetration testing, blue teaming and building a career in security. The podcast also features in-depth interviews with industry leaders who share their insights, tools, tips and tricks for being a successful security engineer.
    Brian Johnson
    続きを読む 一部表示
activate_samplebutton_t1
エピソード
  • 7MS #640: Tales of Pentest Pwnage – Part 63
    2024/09/07

    This was my favorite pentest tale of pwnage to date! There’s a lot to cover in this episode so I’m going to try and bullet out the TLDR version here:

    • Sprinkled farmer files around the environment
    • Found high-priv boxes with WebClient enabled
    • Added “ghost” machine to the Active Directory (we’ll call it GHOSTY)
    • RBCD attack to be able to impersonate a domain admin using the CIFS/SMB service against the victim system where some higher-priv users were sitting
    • Use net.py to add myself to local admin on the victim host
    • Find a vulnerable service to hijack and have run an evil, TGT-gathering Rubeus.exe – found that Credential Guard was cramping my style!
    • Pulled the TGT from a host not protected with Credential Guard
    • Figured out the stolen user’s account has some “write” privileges to a domain controller
    • Use rbcd.py to delegate from GHOSTY and to the domain controller
    • Request a TGT for GHOSTY
    • Use getST.py to impersonate CIFS using a domain admin account on the domain controller (important thing here was to specify the DC by its FQDN, not just hostname)
    • Final move: use the domain admin ccache file to leverage net.py and add myself to the Active Directory Administrators group
    続きを読む 一部表示
    43 分
  • 7MS #639: Tales of Pentest Pwnage - Part 62
    2024/09/03

    Today’s tale of pentest pwnage talks about the dark powers of the net.py script from impacket.

    続きを読む 一部表示
    7 分
  • 7MS #638: Tales of Pentest Pwnage – Part 61
    2024/08/23

    Today we’re talking pentesting – specifically some mini gems that can help you escalate local/domain/SQL privileges:

    • Check the C: drive! If you get local admin and the system itself looks boring, check root of C – might have some interesting scripts or folders with tools that have creds in them.
    • Also look at Look at Get-ScheduledTasks
    • Find ids and passwords easily in Snaffler output with this Snaffler cleaner script
    • There’s a ton of gold to (potentially) be found in SQL servers – check out my notes on using PowerUpSQL to find misconfigs and agent jobs you might able to abuse!
    続きを読む 一部表示
    33 分

あらすじ・解説

7 Minute Security is a weekly information security podcast focusing on penetration testing, blue teaming and building a career in security. The podcast also features in-depth interviews with industry leaders who share their insights, tools, tips and tricks for being a successful security engineer.
Brian Johnson

7 Minute Securityに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。