Podme logo
HemUpptäckKategorierSökStudent
7MS #405: Tales of Internal Pentest Pwnage - Part 16

7MS #405: Tales of Internal Pentest Pwnage - Part 16

43:052020-03-12

Om avsnittet

This podcast is sponsored by Arctic Wolf, whose Concierge Security teams Monitor, Detect and Respond to Cyber threats 24/7 for thousands of customers around the world. Arctic Wolf. Redefining cybersecurity. Visit Arcticwolf.com/7MS to learn more. Today's episode of pentest pwnage is the (hopefully) exciting conclusion to this episode. Last we left this pentest, we ran into some excellent blue team defenses, including: MFA on internal servers (which we bypassed) Strong passwords Limited vulnerable protocols (LLMNR/Netbios/etc) available to abuse for cred-capturing Servers that were heavily firewalled off from talking SMB to just any ol' subnet nor the Interwebs (here's a great video on how to fine-tune your software firewall chops) In today's episode we talk about: How maybe it's not a good idea to make computer go completely "shields down" during pentests Being careful not to fat-finger anything when you spawn cmd.exe with creds, like runas /netonly /user:samplecompany\billybob "C:\windows\system32\cmd.exe" Being careful not to fat-finger anything when using CrackMapExec How fundamental and really effective blue team controls (such as the ones mentioned above) can really make pentesting a headache! How you should be careful when spawning shells with MultiRelay (part of Responder is it creates new services on your victim machine Has the 7MS podcast helped you in your IT and security career? Please consider supporting us!

Senaste avsnitten

7 Minute Security
7 Minute Security

7MS #641: DIY Pentest Dropbox Tips – Part 10

2024-09-1327min
7 Minute Security
7 Minute Security

7MS #640: Tales of Pentest Pwnage – Part 63

2024-09-0743min
7 Minute Security
7 Minute Security

7MS #639: Tales of Pentest Pwnage - Part 62

2024-09-037min
7 Minute Security
7 Minute Security

7MS #638: Tales of Pentest Pwnage – Part 61

2024-08-2332min
7 Minute Security
7 Minute Security

7MS #637: BPATTY[RELOADED] Release Party

2024-08-177min
7 Minute Security
7 Minute Security

7MS #636: A Prelude to BPATTY(RELOADED)

2024-08-1211min
7 Minute Security
7 Minute Security

7MS #635: Eating the Security Dog Food - Part 7

2024-08-0345min
7 Minute Security
7 Minute Security

7MS #634: Tales of Pentest Pwnage - Part 60

2024-07-2632min
7 Minute Security
7 Minute Security

7MS #633: How to Create a Security Knowledgebase with Docusaurus

2024-07-1914min
7 Minute Security
7 Minute Security

7MS #632: Tales of Pentest Pwnage – Part 59

2024-07-1248min
logo

PODME

INFORMATION

  • Om kakor
  • Allmänna villkor
  • Integritetspolicy
  • Press

LADDA NED APPEN

app storegoogle play store

REGION

flag
  • sweden_flag
  • norway_flag
  • finland_flag

© Podme AB 2024