Evading Microsoft ATA for Active Directory Domination

Evading Microsoft ATA for Active Directory Domination

BruCON Security Conference via YouTube Direct link

Introduction

1 of 21

1 of 21

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Evading Microsoft ATA for Active Directory Domination

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 About Nikhil
  3. 3 What is ATA
  4. 4 Threat Detection
  5. 5 User Hunting
  6. 6 Further Attacks
  7. 7 Overpass detection
  8. 8 Golden Ticket decryption
  9. 9 Timebased detection
  10. 10 bypasses
  11. 11 Silver Ticket
  12. 12 Kerberos Ticket
  13. 13 Attacking ATA
  14. 14 MongoDB
  15. 15 MongoDB Console
  16. 16 Visibility
  17. 17 ATA still helps
  18. 18 Defending ATA
  19. 19 Avoiding ATA
  20. 20 Limitations
  21. 21 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.