06.08.2016 Views

Beyond the MCSE Red Teaming Active Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Interesting AD Facts<br />

• All Au<strong>the</strong>nticated Users have read<br />

access to:<br />

• Most (all) objects & <strong>the</strong>ir attributes in AD<br />

(even across trusts!).<br />

• Most (all) contents in <strong>the</strong> domain share<br />

“SYSVOL” which can contain interesting<br />

scripts & files.<br />

| @PryoTek3 | sean @ adsecurity.org |

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!