RedTeam Security Live Hacking Demonstration

Описание к видео RedTeam Security Live Hacking Demonstration

Pull back the curtain and watch as our team of highly-skilled and experienced security engineers perform two live hacking demonstrations.

Hacking Demo I
During this demo we will show:
• Using responder to capture domain hashes
• Cracking a weak password hash
• Using the bloodhound python ingestor to retrieve information from the domain
• Analyzing the results in bloodhound
• Using ntlmrelayx
• Antivirus bypass methodologies used
• Getting a shell
• Getting an lsass memory dump by living off the land
• Using pypykatz for offline analysis of memory dumps
• Final thoughts

Hacking Demo II
During this demo we will:
• Explain how we use lab environments at RedTeam so we don't learn on our clients networks
• Talk about insider threats
• Do password spraying
• Perform kerberoasting
• Perform AS-REP roasting
• Conduct post exploitation using PS-Remoting on windows
• Conduct post exploitation using Evil-WinRM on Kali
• Ask the audience for what else they want to see

Комментарии

Информация по комментариям в разработке