Cyber T and V

Active Directory Security


Listen Later

A directory service commonly used by organizations to manage network resources and user access. The handbook provides a comprehensive overview of various attack techniques targeting Active Directory, including Pass-the-Hash, Pass-the-Ticket, Kerberoasting, Golden Ticket, DC Shadow, AS-REP Roasting, LDAP Injection, and PetitPotam NTLM Relay. For each technique, the handbook details its mechanics, commonly used tools, detection methods, and mitigation strategies. The text also discusses the importance of Active Directory security, the risks of compromise, and the need for organizations to adopt proactive security measures to protect their systems.

...more
View all episodesView all episodes
Download on the App Store

Cyber T and VBy Krishnakumar Mahadevan