06.08.2016 Views

Beyond the MCSE Red Teaming Active Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

DEFCON-24-Sean-Metcalf-Beyond-The-MCSE-Red-Teaming-Active-Directory

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

References<br />

• PowerShell Empire<br />

http://PowerShellEmpire.com<br />

• <strong>Active</strong> <strong>Directory</strong> Reading Library<br />

https://adsecurity.org/?page_id=41<br />

• Read-Only Domain Controller (RODC) Information<br />

https://adsecurity.org/?p=274<br />

• DEF CON 18: Dave Kennedy & Josh Kelly “PowerShell OMFG!”<br />

https://www.youtube.com/watch?v=JKlVONfD53w<br />

• PowerShell v5 Security Enhancements<br />

http://blogs.msdn.com/b/powershell/archive/2015/06/09/powershell<strong>the</strong>-blue-team.aspx<br />

• Detecting Offensive PowerShell Attack Tools<br />

https://adsecurity.org/?p=2604<br />

• <strong>Active</strong> <strong>Directory</strong> Recon Without Admin Rights<br />

https://adsecurity.org/?p=2535<br />

| @PryoTek3 | sean @ adsecurity.org |

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!