Pass-the-Hash: How Attackers Spread and How to Stop Them

แชร์
ฝัง
  • เผยแพร่เมื่อ 20 ก.ย. 2024

ความคิดเห็น • 16

  • @sami9348
    @sami9348 4 ปีที่แล้ว +36

    the best thing happened in 2020 is mark made an TH-cam channel, lots of respect

    • @kochv87
      @kochv87 4 ปีที่แล้ว

      This! :D

    • @arkan7rb
      @arkan7rb หลายเดือนก่อน

      are u sure its him not a botnet that makes us feel its him? seems no new wonderful vids for couple years now only old stuff
      i wish if he uploads more interesting talks ...etc

  • @onuktav
    @onuktav 2 ปีที่แล้ว +1

    That linux style reboot attempt at 53:58 😊
    These videos are goldmine. After years of business applications programming, my curiosity for low-level coding is rekindled.

  • @arjay1337
    @arjay1337 7 หลายเดือนก่อน

    Could listen to mark talk about windows all day thanx mark

  • @ryansbr2096
    @ryansbr2096 2 ปีที่แล้ว

    These talks are amazing. Learning so much through them.

  • @cobealex
    @cobealex 3 ปีที่แล้ว +4

    Really interesting, thanks for sharing! I guess things have changed since 2014 but the essentials are the same.

  • @Lofote
    @Lofote ปีที่แล้ว +2

    The Sue domain admin thing can be fixed btw muuuch easier: don't use domain admin accounts on any user control workstation, especially not on ones, where users have local admin rights, but even if none of them has (which is how it should be), dont use domain admin accounts on workstations :)

  • @peppigue
    @peppigue 2 ปีที่แล้ว

    the mimikatz "logo" broadcast uncensored like this by these people for this crowd is kinda hilarious

  • @jerryxie777
    @jerryxie777 3 ปีที่แล้ว

    But why even today mimikatz can still works in window 2016 and later? BTW my friend said if your environment is all domain joined use kerberos authentication ticket.the penetration test using the mimikatz won't work?is that so

    • @Lofote
      @Lofote ปีที่แล้ว +1

      why should it not work? there are possibilities to use an isolated kernel (see Sami Laiho videos about that), then it can't work. But if you dont configure it that way, mimikatz doesnt use bugs

    • @jerryxie777
      @jerryxie777 ปีที่แล้ว +1

      @@Lofote Sure. I know now, first time I know mimikatz is in 2016 from microsoft webcast. then I patch the the update for the company.however it don't work at all. 3 years later I change to another company. then I recommend update to windows 2018 for new security infra to solve this . but failed. all these make me embarrassed😅