06.08.2016 Views

Beyond the MCSE Red Teaming Active Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Discovering Data<br />

• Invoke-UserHunter:<br />

• User home directory servers & shares<br />

• User profile path servers & shares<br />

• Logon script paths<br />

• Performs Get-NetSession against each.<br />

• Discovering DFS shares<br />

• Admin hunting… follow Will Harmjoy’s<br />

work: blog.harmj0y.net<br />

| @PryoTek3 | sean @ adsecurity.org |

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!