🗊Презентация DA 101 Protecting your Domain Admin Account

Категория: ОБЖ
Нажмите для полного просмотра!
DA 101 Protecting your Domain Admin Account, слайд №1DA 101 Protecting your Domain Admin Account, слайд №2DA 101 Protecting your Domain Admin Account, слайд №3DA 101 Protecting your Domain Admin Account, слайд №4DA 101 Protecting your Domain Admin Account, слайд №5DA 101 Protecting your Domain Admin Account, слайд №6DA 101 Protecting your Domain Admin Account, слайд №7DA 101 Protecting your Domain Admin Account, слайд №8DA 101 Protecting your Domain Admin Account, слайд №9DA 101 Protecting your Domain Admin Account, слайд №10DA 101 Protecting your Domain Admin Account, слайд №11DA 101 Protecting your Domain Admin Account, слайд №12DA 101 Protecting your Domain Admin Account, слайд №13DA 101 Protecting your Domain Admin Account, слайд №14DA 101 Protecting your Domain Admin Account, слайд №15DA 101 Protecting your Domain Admin Account, слайд №16DA 101 Protecting your Domain Admin Account, слайд №17DA 101 Protecting your Domain Admin Account, слайд №18DA 101 Protecting your Domain Admin Account, слайд №19DA 101 Protecting your Domain Admin Account, слайд №20DA 101 Protecting your Domain Admin Account, слайд №21DA 101 Protecting your Domain Admin Account, слайд №22DA 101 Protecting your Domain Admin Account, слайд №23DA 101 Protecting your Domain Admin Account, слайд №24DA 101 Protecting your Domain Admin Account, слайд №25DA 101 Protecting your Domain Admin Account, слайд №26DA 101 Protecting your Domain Admin Account, слайд №27DA 101 Protecting your Domain Admin Account, слайд №28DA 101 Protecting your Domain Admin Account, слайд №29DA 101 Protecting your Domain Admin Account, слайд №30

Вы можете ознакомиться и скачать презентацию на тему DA 101 Protecting your Domain Admin Account. Доклад-сообщение содержит 30 слайдов. Презентации для любого класса можно скачать бесплатно. Если материал и наш сайт презентаций Mypresentation Вам понравились – поделитесь им с друзьями с помощью социальных кнопок и добавьте в закладки в своем браузере.

Слайды и текст этой презентации


Слайд 1


DA 101 Protecting your Domain Admin Account, слайд №1
Описание слайда:

Слайд 2





$WHOAMI
Penetration Tester @ SynerComm
Bug Bounty Hunter on HackerOne
Python enthusiast
Описание слайда:
$WHOAMI Penetration Tester @ SynerComm Bug Bounty Hunter on HackerOne Python enthusiast

Слайд 3





5 Routes to DA
… and how to protect your administrators
Описание слайда:
5 Routes to DA … and how to protect your administrators

Слайд 4





Permissive Global Group Access + MimiKatz
Solution: Apply the principle of least privilege
Описание слайда:
Permissive Global Group Access + MimiKatz Solution: Apply the principle of least privilege

Слайд 5





Permissive Global Group Access + MimiKatz
Описание слайда:
Permissive Global Group Access + MimiKatz

Слайд 6





Permissive Global Group Access + MimiKatz
“A local admin can extract from memory the cleartext password of any authenticated user”
Описание слайда:
Permissive Global Group Access + MimiKatz “A local admin can extract from memory the cleartext password of any authenticated user”

Слайд 7





BloodHound
Описание слайда:
BloodHound

Слайд 8


DA 101 Protecting your Domain Admin Account, слайд №8
Описание слайда:

Слайд 9





Permissive Global Group Access + MimiKatz
“A local admin can extract from memory the cleartext password of any authenticated user.”
Описание слайда:
Permissive Global Group Access + MimiKatz “A local admin can extract from memory the cleartext password of any authenticated user.”

Слайд 10





Permissive Global Group Access + MimiKatz
“A local admin can extract from memory the cleartext password of any authenticated user.”
Описание слайда:
Permissive Global Group Access + MimiKatz “A local admin can extract from memory the cleartext password of any authenticated user.”

Слайд 11





Permissive Global Group Access + MimiKatz
“A local admin can extract from memory the cleartext password of any authenticated user.”
Описание слайда:
Permissive Global Group Access + MimiKatz “A local admin can extract from memory the cleartext password of any authenticated user.”

Слайд 12





LLMNR & NBT-NS Poisoning
Solution: Turn them off.
Описание слайда:
LLMNR & NBT-NS Poisoning Solution: Turn them off.

Слайд 13





LLMNR & NBT-NS Poisoning
“Turn off LLMNR.
Turn off NBT-NS.
Monitor for these requests.”
Описание слайда:
LLMNR & NBT-NS Poisoning “Turn off LLMNR. Turn off NBT-NS. Monitor for these requests.”

Слайд 14





LLMNR & NBT-NS Poisoning
“Turn off LLMNR.
Turn off NBT-NS.
Monitor for these requests.”
Описание слайда:
LLMNR & NBT-NS Poisoning “Turn off LLMNR. Turn off NBT-NS. Monitor for these requests.”

Слайд 15





LLMNR & NBT-NS Poisoning
“Turn off LLMNR.
Turn off NBT-NS.
Monitor for these requests.”
Описание слайда:
LLMNR & NBT-NS Poisoning “Turn off LLMNR. Turn off NBT-NS. Monitor for these requests.”

Слайд 16





LLMNR & NBT-NS Poisoning
“Turn off LLMNR.
Turn off NBT-NS.
Monitor for these requests.”
Описание слайда:
LLMNR & NBT-NS Poisoning “Turn off LLMNR. Turn off NBT-NS. Monitor for these requests.”

Слайд 17





LLMNR & NBT-NS Poisoning
“Turn on SMB Signing”
Описание слайда:
LLMNR & NBT-NS Poisoning “Turn on SMB Signing”

Слайд 18





SYSVOL Passwords + leaked aes keys 
Solution: Delete the XML files. Just delete them.
Описание слайда:
SYSVOL Passwords + leaked aes keys Solution: Delete the XML files. Just delete them.

Слайд 19





SYSVOL Passwords + Leaked AES Keys 
“Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”
Описание слайда:
SYSVOL Passwords + Leaked AES Keys “Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”

Слайд 20





SYSVOL Passwords + Leaked AES Keys 
“Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”
Описание слайда:
SYSVOL Passwords + Leaked AES Keys “Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”

Слайд 21





SYSVOL Passwords + Leaked AES Keys 
“Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”
Описание слайда:
SYSVOL Passwords + Leaked AES Keys “Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”

Слайд 22





SYSVOL Passwords + Leaked AES Keys 
“Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”
Описание слайда:
SYSVOL Passwords + Leaked AES Keys “Apply the patch, delete the XML files, and don’t put cleartext passwords in scripts.”

Слайд 23





Kerberoasting
Solution: Long Service Account Passwords
Описание слайда:
Kerberoasting Solution: Long Service Account Passwords

Слайд 24





KerberRoasting
“Domain accounts used to run services should have long and complex passwords”
Описание слайда:
KerberRoasting “Domain accounts used to run services should have long and complex passwords”

Слайд 25





KerberRoasting
“Domain accounts used to run services should have long and complex passwords”
Описание слайда:
KerberRoasting “Domain accounts used to run services should have long and complex passwords”

Слайд 26





DC Backups
Solution: Ensure no one but Domain Admins can access your DC backups
Описание слайда:
DC Backups Solution: Ensure no one but Domain Admins can access your DC backups

Слайд 27





DC Backups
“Only Domain Admins should have access to DC Backups”
Описание слайда:
DC Backups “Only Domain Admins should have access to DC Backups”

Слайд 28





Takeaways
Описание слайда:
Takeaways

Слайд 29





DA101 - Kit
Описание слайда:
DA101 - Kit

Слайд 30





Questions?
Описание слайда:
Questions?



Похожие презентации
Mypresentation.ru
Загрузить презентацию