Création d'un lab Active Directory vulnérable Kerberoast & AS-REP roast Posted on January 14, 2021 [Read More] Tags: Active Directory Windows PowerShell SPN Kerberos Kerberoast AS-REP roast DNS Invoke-Kerberoast Misconfiguration
Les outils préférés des black hat Cobalt Strike, Metasploit, etc. Posted on January 13, 2021 [Read More] Tags: Tools Cobalt Strike Covenant C2 Metasploit Powershell Empire PupyRAT Armitage Meterpreter
Attack Detection Fundamentals - Persistence Workshop de F-Secure - Startup Folder & Run Keys Posted on January 10, 2021 [Read More] Tags: Astaroth Persistence Windows Startup Folder Registry regedit Run Keys HKCU HKLM Red Team Blue Team MITRE ATT&CK Autoruns Sysinternals Sysmon Sigma
Attack Detection Fundamentals - Code Execution Workshop de F-Secure - DLL Side-Loading et LOLBins Posted on January 9, 2021 [Read More] Tags: Astaroth LOLBin ADS ExtEport Meterpreter Windows Blue Team Red Team msfvenom dropper stager BITSAdmin Fileless attack Streams Sigma Sysmon MITRE ATT&CK DLL Side-Loading Defense Evasion Sysinternals
Attack Detection Fundamentals - Initial Access Lab 3 Workshop de F-Secure - Utilisation de Cobalt Strike Posted on January 6, 2021 [Read More] Tags: Cobalt Kitty Cobalt Strike PowerShell Word Macro VBA Windows Mshta Fileless attack Red Team Blue Team Beacon C2 Obfuscation Invoke-Obfuscation SCT Sysmon PPID LOLBin Schtasks Sigma