Beyond the MCSE Red Teaming Active Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

06.08.2016 Views

Identify Microsoft EMET Configuration | @PryoTek3 | sean @ adsecurity.org |

Identify Microsoft LAPS Delegation | @PryoTek3 | sean @ adsecurity.org |

Identify Microsoft LAPS Delegation<br />

| @PryoTek3 | sean @ adsecurity.org |

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!