Hackers Unplugged: Advanced Active Directory Attacks
Termin: 03-04/12 [2 dni]
Limit miejsc: 25
Warsztaty płatne
Prowadzenie: Michael Grafnetter
, Mike Jankowski-Lorek
Dla kogo?
Enterprise administrators, infrastructure architects, security professionals, system engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network security. The training is a must-go for security administrators, engineers and architects. The content will be highly technical and unsuitable for people who are afraid of command-line interfaces. At least 5 years of experience with Active Directory are recommended.
Opis warsztatu:
Exploits are not the only way to get to the systems! We will go through the operating system’s built-in problems and explore how they can be beneficial for hackers. One of the most important things to conduct a successful attack/pentest is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.
This deep-dive training on Active Directory security will cover a broad range of topics. You will learn how to perform Pass-the-Something attacks, bypass common mitigations like LSA process protection or Credential Guard, launch offline attacks against domain controllers, audit AD-stored credentials, decrypt passwords, private keys, and other sensitive data from user profiles and achieve stealthy persistence. Several of these topics will be based on presenters’ own unique security research. The training is delivered by distinguished security experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.
Agenda:
Module 1: Active Directory credential security - Pass-the-* attacks
- Bypassing security measures, including LSA Process Protection and Credential Guard
Module 2: Offline attacks against domain controllers
Module 3: Private key security in Windows - CAPI and CNG software storage providers
- Cloud accounts
- Credential Roaming
- PFX file encryption and DPAPI-NG
- Attacks on smart card authentication
Module 4: Man-in-the-middle attacks, NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting
Module 5: Achieving persistence - Skeleton key
- Golden Ticket attack
- NGC key injection
- DCSync and DCShadow
- AdminSDholder
- RID Hijacking
Module 6: Cloud account security
O prowadzących:
Michael Grafnetter is an expert on Windows Security and PowerShell, and holds a master’s degree in Software Engineering. He is an author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. His unique DSInternals Framework exposes many undocumented Active Directory security features, and it has already been integrated into multiple 3rd party solutions for Identity Management and Active Directory Disaster Recovery.
Michael specializes in various cybersecurity domains, which only underscores his wide expertise and top-notch skills. He is an Expert in AD DS, AD FS and Azure AD, Microsoft Advanced Threat Analytics (ATA), Windows-based PKI (AD CS) and Microsoft Identity Management (MIM). Also, his cross-domain knowledge covers PowerShell scripting and module development, and also programming skills in C#, which is reminiscent of his web app development background.
He started his career as a web application developer, but his focus soon shifted to system administration and information security. He was responsible for many different projects like Novell to Windows migration, VMware vSphere deployment, Zero-touch deployment of Windows desktops, Application packaging, PKI deployment or Identity management with Microsoft FIM. In the role of a security consultant, he has performed multiple Active Directory security audits at large enterprises, mostly financial institutions, while utilizing both his own and 3rd party toolsets.
Michael really enjoys passing on his knowledge. During his 10+ year teaching career, Michael has delivered hundreds of Windows-related trainings for IT professionals. He also used to lecture at the Charles University in Prague, where he was voted by students of the Faculty of Mathematics and Physics as one of their most favorite teachers. He also gives public tech talks at various conferences and events and in 2016 he was given the MVP award by Microsoft for sharing his knowledge with the community. In his free time, Michael likes building his own IoT devices. His favorite pastimes also include cycling, hillwalking and ballroom dancing.
Dr. Mike Jankowski-Lorek is a solution architect, developer, data scientist and security expert with more than 15-years’ experience in the field. He designs and implements solutions for Databases, Network & Management area, mainly for Microsoft platform for medium to enterprise level organizations. Dr. Mike holds multiple certifications, especially security, database and software development related. He is one of core Experts at CQURE – worldwide known cyber security company.
As a passionate person he loves sharing his knowledge. Since 2007 he has been closely cooperating with Polish-Japanese Academy of Information Technology in Warsaw, teaching security, database and data mining related subjects.
Dr. Mike is additionally interested in Big data, High Availability and real time analytics especially when combined with machine learning and artificial intelligent or natural language processing. He has completed his PhD in 2019, and as a university Lecturer and Director of Consulting, he combines academic knowledge with professional experience and strong technical skills. Dr. Mike is already an author of multiple scientific publications, including a chapter in “Encyclopedia of Social Network Analysis and Mining” published by Springer.
In private, he likes sailing on the sea and the ocean. Being a typical geek, he also loves all of the possible math riddles which he does really well.