Forging Trusts for Deception in Active Directory

Forging Trusts for Deception in Active Directory

BruCON Security Conference via YouTube Direct link

Introduction

1 of 28

1 of 28

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Forging Trusts for Deception in Active Directory

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What is Deception
  3. 3 How attackers use Deception
  4. 4 Kill Chain Diagram
  5. 5 decoy properties
  6. 6 Forging Trusts
  7. 7 Enumeration Phase
  8. 8 Advanced Audit Policy
  9. 9 Audit Rights
  10. 10 Deploy Deception
  11. 11 Create Deception User
  12. 12 Decrease Verbosity
  13. 13 Elder Tools
  14. 14 Demo
  15. 15 Computer Objects
  16. 16 Properties
  17. 17 Groups
  18. 18 Logs
  19. 19 Enumeration
  20. 20 Organizational Units
  21. 21 Master Slave Users
  22. 22 Assigning decoy users
  23. 23 Trust forests
  24. 24 Identifying Deception
  25. 25 How to Avoid Deception
  26. 26 What to Expect
  27. 27 Conclusion
  28. 28 Questions

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.