♫musicjinni

BSides DC 2017 - Beyond the Domain: Exploiting Hidden Critical Assets on Red Teams

video thumbnail
No longer can we expect to accomplish all our red team objectives in a flat network consisting entirely of Active Directory-joined hosts. Segregated networks, non-domain joined systems, third-party storage providers, and the growing presence of Unix systems have made exploiting an enterprise much more complicated than simply gaining Domain Admin access. Often, intellectual property, client data, credit card information, and other PII are segregated onto different hosts and environments that cannot communicate with one-another. In this talk, I walk you through the newest methodologies in place to both find and exploit these hidden systems and assets when they are outside the domain.

Brandon Arvanaghi (Associate Consultant at FireEye)
Brandon Arvanaghi (@arvanaghi) is a security consultant at Mandiant, where he has conducted red team operations against several Fortune 500 companies. At Mandiant, he has written tools for webshell detection and malware sandbox evasion. He has also contributed to several large open-source red teaming tools, including PowerShell Empire. Prior to Mandiant, Brandon conducted research on automated attack plan generation.

BSides DC 2014 - Keynote

BSides DC 2015 - Bridging the Gap: Lessons in Adversarial Tradecraft

BSides DC 2019 - Sun - T2 - Offensive PCAP

BSides DC 2016 - Practical Cyborgism: Getting Start with Machine Learning for Incident Detection

BSides DC 2016 - Opening

BSides DC 2019 - Keeping CTI on Track: An Easier Way to Map to MITRE ATT&CK

BSides DC 2014 - Opening Acts: How Attackers Get Their Big Breaks

BSides DC 2019 - Sun - T2 - No IOUs with IOT

BSides DC 2019 - No IOUs with IOT

BSides DC 2019 Sat-T2 - The journey begins: Preparing for Offensive Security

BSides DC 2016 - PowerShell Security: Defending the Enterprise from the Latest Attack Platform

BSides DC 2018 - Getting Started in Cybersecurity

BSides DC 2019 - Courage from a Zero Day Inside

BSides DC 2019 - Welcome

BSides DC 2014 - Doctor Docker: Building Your Infrastructure's Immune System

BSides DC 2014 - MalwareViz: a free Malware Visualizer

BSides DC 2019 - Offensive PCAP

BSides DC 2019 - Sun - T3 - Breaking Through the Boundaries of Cyber Security Job Search Challenges

BSides DC 2019 - Preparing for Offensive Security Penetration Testing - Kali (PWK) course - OSCP

BSides DC 2015 - Building the Poison Apple Pi

BSides DC 2019 - Breaking Through the Boundaries of Cyber Security Job Search Challenges

BSides DC 2017 - Transfer Learning: Analyst-Sourcing Behavioral Classification

BSides DC 2019 - Digital Canaries in Coal Mines: Detecting Adversarial Enumeration with DNS & AD

BSides DC 2017 - Beyond the Domain: Exploiting Hidden Critical Assets on Red Teams

BSides DC 2016 - Adversarial Post-Exploitation: Lessons From The Pros

BSides DC 2019 - Sat-T3 Malware Behavior Catalog

BSides DC 2019 - How Not to Cheat on Your Wife

BSides DC 2019 - Overcoming Workforce Retention & Recruitment Challenges in Cybersecurity

BSides DC 2016 - Beyond Automated Testing

BSides DC 2018 - Keynote

Disclaimer DMCA