SANS Offensive Operations
SANS Offensive Operations
  • Видео 283
  • Просмотров 968 867
Mastering Adversary Emulation with Caldera: A Practical Guide
Presenters: Jeroen Vandeleur and Jason Ostrom
Adversary emulation stands as an indispensable cornerstone in the cybersecurity domain, empowering organizations to proactively evaluate and bolster their defensive capabilities against real-world threats. In this presentation, we delve into the practical application of adversary emulation, leveraging the robust Caldera open-source platform. This demonstration serves as a preview of one of the engaging labs featured in our cutting-edge course, SEC598: Security Automation for Offense, Defense, and Cloud.
Our objective in this presentation is to equip cybersecurity professionals with the requisite knowledge and tools necessary to effectively plan,...
Просмотров: 2 394

Видео

The Second Rule of Hacking: There Are No Rules
Просмотров 7115 месяцев назад
Presenter: Jon Gorenflo Businesses and organizations have been playing a game of cat and mouse with hackers for close to 50 years. The score depends on how you decide to keep it. The corporate approach has traditionally focused on tools and compliance to detect and block attacks, but have you ever wondered how hackers get past things like antivirus, firewalls, and intrusion detection systems? T...
From Pentest to Red Team: Overview of The Necessary Skills and Breakdown of Frameworks
Просмотров 9845 месяцев назад
Presenters: David Mayer and Jorge Orchilles Join Jorge Orchilles and Dave Mayer for this informative webcast as they guide you through the essential skills needed for a successful transition from pentesting to red teaming. Prepare for some keen insight as they distinguish between these two distinct assessments (yes, they are different) and also delve into popular public and regulatory framework...
OT Pen-testing: How Not to Sink an Oil Rig
Просмотров 5485 месяцев назад
Presenters: Jeroen Vandeleur and Jason Ostrom Adversary emulation stands as an indispensable cornerstone in the cybersecurity domain, empowering organizations to proactively evaluate and bolster their defensive capabilities against real-world threats. In this presentation, we delve into the practical application of adversary emulation, leveraging the robust Caldera open-source platform. This de...
Fortifying Resilience: An In-Depth Exploration of the Overall Product Security Assessment Poster
Просмотров 925 месяцев назад
Presenter: Douglas McKee Course: www.sans.org/sec568 Join SEC568: Combating Supply Chain Attacks with Product Security Testing course author Douglas McKee for an insightful webcast presentation as he walks through the workflow of product security assessment depicted in the Overall Product Security Assessment Process poster. He’ll dive into the nuances of improving organizational defenses agains...
SANS Pen Test 2024: A Sneak Peek Into All That's in Store!
Просмотров 4066 месяцев назад
Dive into the heart of cybersecurity innovation at Pen Test Austin 2024! Watch this video for a sneak peek into the week of immersive cybersecurity training, engaging night talks, expert-led workshops, and unforgettable networking receptions. Secure your spot today for the ultimate in-person training experience with SANS. Let’s secure the future together - see you in Austin! #SANSLiveTraining #...
Learn About SEC565: Red Team Operations and Adversary Emulation
Просмотров 2,2 тыс.6 месяцев назад
Course: SEC565: Red Team Operations and Adversary Emulation, www.sans.org/cyber-security-courses/red-team-operations-adversary-emulation/ Course Author: Jean-François Maes | Follow Jean - Jean_Maes_1994 Are you ready to take your red teaming skills to the next level? Look no further! Join us in this exciting journey with SANS Institute's end-to-end red teaming course. Course Overvie...
A Compendium of Exploits and Bypasses for eBPF-based Cloud Security
Просмотров 5438 месяцев назад
eBPF-based security solutions are taking the cloud by storm. Many vendors shifted from traditional kernel-module based agents to eBPF agents to provide runtime security for Linux workloads in the cloud. This talk begins with a basic introduction to eBPF and runtime cloud security. It then discusses inherent weaknesses in eBPF-based security solutions and presents several techniques such as reso...
Proxyjacking: The Latest Cybercriminal Side Hustle
Просмотров 1 тыс.8 месяцев назад
In this presentation, attendees will delve deep into the emergent cyber threat landscape, specifically focusing on the rising threat of proxyjacking - the unauthorized exploitation of a user's internet bandwidth for profit. Drawing parallels with cryptojacking, we will walk you through the mechanics of these attacks, their impact, and their evolution in the world of cybercrime. We'll also unpac...
A Series of Unfortunate Events: A Tail of Hacking Organizations Through Bug Bounties
Просмотров 5688 месяцев назад
This talk includes a series of favorite hacking stories. From hacking into a prison system to having the ability to publish “fake news” on a major tech companies website to even breaking into some of the largest entertainment and online casinos. This talk will take a look at the identification, exploitation, and escalation paths as well as the possible impact based on the company’s organization...
The Latest Exploit (BLASTPASS) in the Ongoing NSOZero-Click/Zero-Day Exploitation Campaign
Просмотров 7168 месяцев назад
In this session, SANS Senior Instructor Christopher Crowley discusses the recent BLASTPASS exploit chain for (CVE-2023-41064 and CVE-2023-41061) attributed to NSO by CitizenLab (CA), targeting the PassKit iOS component intended for the distribution of passes (coupons and tickets). This complex and effective exploit was discovered in the wild and required no user interaction to gain complete con...
Just Pocket Change? Examining the Cost of “Nickel and Dime” Exploit Mitigations
Просмотров 3588 месяцев назад
HVCI, CET, Arbitrary Code Guard, Control Flow Guard. These words and acronyms, among others, strike a chord with most vulnerability researchers. Many of these mitigations have been seen in the community as the end of certain binary exploitation techniques. We know, however, that life has continued for vulnerability researchers - although there is now a significant cost associated with exploits....
A Hole in the Bucket: The Risk of Public Access toCloud Native Storage
Просмотров 1658 месяцев назад
In this session, we’ll explore how allowing public access to AWS S3 Buckets, Azure Blobs and similar cloud storage services can risk exposing sensitive files in the cloud. Misconfigurations and legacy defaults are often to blame for this and can go unnoticed for years. A common way of dealing with this issue is indexing publicly accessible buckets and blobs. However, there are “holes in the buc...
Seek Out New Protocols, and Boldly Hack Undetected
Просмотров 2568 месяцев назад
Our current administration lists "Defend Critical Infrastructure" as the #1 item in the 2023 National Cybersecurity Strategy. In order to take on this challenging endeavor and provide complete security to our critical infrastructure we must be willing to go deeper than simple vulnerability scans and basic red teaming. The product security testing methodology of deep enumeration which includes d...
A Practical Approach to Smart Fuzzing:Discovering 8 Zero-Days in a Week
Просмотров 3598 месяцев назад
This presentation offers a deep dive into practical techniques for uncovering critical vulnerabilities through smart fuzzing. Participants will learn proven strategies for crafting better harnesses, optimizing code coverage, and effectively utilizing advanced techniques such as grammar and snapshot fuzzing. Walk away with essential smart fuzzing knowledge to enhance your vulnerability discovery...
Modern Adversarial Reconnaissance - Long Live the External
Просмотров 4,7 тыс.8 месяцев назад
Modern Adversarial Reconnaissance - Long Live the External
Enhancing Red Teaming with AI and ML
Просмотров 7938 месяцев назад
Enhancing Red Teaming with AI and ML
Keynote | Hacking the Cloud Like an APT
Просмотров 7 тыс.8 месяцев назад
Keynote | Hacking the Cloud Like an APT
Unlocking Secrets: An Exploration of PulseView &Side-Channel Timing Attacks
Просмотров 1278 месяцев назад
Unlocking Secrets: An Exploration of PulseView &Side-Channel Timing Attacks
The Invisible Threat: AI-Powered Vishing Attacks and Defense Strategies
Просмотров 8118 месяцев назад
The Invisible Threat: AI-Powered Vishing Attacks and Defense Strategies
Ab)using the Microsoft Identity Platform: ExploringAzure AD Token Caching
Просмотров 8288 месяцев назад
Ab)using the Microsoft Identity Platform: ExploringAzure AD Token Caching
That Shouldn’t Have Worked
Просмотров 3858 месяцев назад
That Shouldn’t Have Worked
Anti-Deception: Catching the Canaries
Просмотров 3168 месяцев назад
Anti-Deception: Catching the Canaries
Keynote | Security Research: Not Just for Nation States
Просмотров 1,1 тыс.8 месяцев назад
Keynote | Security Research: Not Just for Nation States
Combating Supply Chain Attacks with Product Security Testing
Просмотров 797Год назад
Combating Supply Chain Attacks with Product Security Testing
VulnerabilityGPT: Cybersecurity in the Age of LLM and AI
Просмотров 21 тыс.Год назад
VulnerabilityGPT: Cybersecurity in the Age of LLM and AI
Cloud Scanning For Vulnerability Discovery
Просмотров 1,2 тыс.Год назад
Cloud Scanning For Vulnerability Discovery
Sneak Peek - SEC598: Security Automation For Offense Defense And Cloud
Просмотров 1,1 тыс.Год назад
Sneak Peek - SEC598: Security Automation For Offense Defense And Cloud
Smart Contract Hacking
Просмотров 3,4 тыс.Год назад
Smart Contract Hacking
Hacking Serverless Applications:A Treasure Map for Uncharted Waters
Просмотров 841Год назад
Hacking Serverless Applications:A Treasure Map for Uncharted Waters

Комментарии

  • @t3chb1te
    @t3chb1te 13 дней назад

    Niiice

  • @IceDruid23
    @IceDruid23 19 дней назад

    What do you feel about mind maps as learning tool?

  • @karengomez3143
    @karengomez3143 29 дней назад

    Takeaways: Attacks: -Injection (silly activities could defeat an AI model, since this data is not in the training data). -Grounding (allows an AI to show false outputs, through data creation, (Search, Engine, Optimization) and then the result is shown by the AI. -Prompt Hijacking (when the context is modified by someone that does not have the authority to do it, like a user's input being treated as a developers). Exploits: -Conversation attacks to Business flaws (wrong discounts, upgrades, math) -Guardrails attacks

  • @karengomez3143
    @karengomez3143 29 дней назад

    Takeaways: GPT is making many structured relation placement between words in different levels (layers) so different inputs could bring a set of outputs, but it's not a DB, and it's not searching for patterns within a created DB. Within the GPT answers are the alignment response rules, what would be if a response is following the user's request in spite of company intent or social or compliance rules. GPT models are not that good at making a whole story or remembering a conversation, so it's not good in making novels, but it has a window response that would be good from a user's point of view aligning to their intend. Guardrails are limits or ways to make a system in place to follow alignments. Grounding as a hallucination mechanism, providing context to the user's query through a database management (large language model), so whenever the user is asking a question that needs more info about, or that is recent, the app would bring another page, just like google would retrieve twitter webpage when someone is asking for it. AI application: Scammer response generator

  • @eagerjhoe2314
    @eagerjhoe2314 Месяц назад

    Awesome videos learned a lot. I couldn't find the law bas project online you talked about, could you help me out? Thanks

  • @jolin1947
    @jolin1947 2 месяца назад

    May I use the video as the training material? Thank you.

  • @VEVO500
    @VEVO500 3 месяца назад

    How is a portal entered

  • @user-vy9oi1vx9i
    @user-vy9oi1vx9i 3 месяца назад

    I wish the movies had subtitles because I am deaf and I hardly understand and I have hearing problems

  • @8starsAND
    @8starsAND 5 месяцев назад

    Sans is very overrated, I don’t know how they got so big

  • @Carnyride79
    @Carnyride79 5 месяцев назад

    Good talk but you like to stroke your ego quite often and to say Elon doesn't know what he's talking about is a stretch

  • @user-be2bs1hy8e
    @user-be2bs1hy8e 5 месяцев назад

    This is true AI Safety, all the closed-sourced policy holders guiding the system is doing is showing the AI how to say no to end-user. I mean alignment is not a bad thing but the block box approach is just tuning models to select what human alignment is for the user.

  • @lydiacornelia5181
    @lydiacornelia5181 6 месяцев назад

    Thank you 🎉🎉🎉

  • @d_lom9253
    @d_lom9253 7 месяцев назад

    This is only helpful for a very niche crowd. If your have to protect your network or anything like that, wasting time

  • @hannahprobably5765
    @hannahprobably5765 8 месяцев назад

    Huge thanks

  • @DillPickl3_
    @DillPickl3_ 8 месяцев назад

    NGL this is probably my favourite SANS presentations ever. Retention has always been an issue of mine. With ANKI I've been able to take Tests and Exams with a high level of confidence. thanks Josh!

  • @su8z3r03
    @su8z3r03 8 месяцев назад

    @4:54 The statement "Kerberos uses shared secrets for authentication in a Windows domain, there is only one, the NTLM hash" is not entirely accurate. While it is true that NTLM (NT LAN Manager) is a legacy authentication protocol used in Windows environments, Kerberos is the primary authentication protocol used in Active Directory domains. Kerberos does not rely on shared secrets in the same way as NTLM. Instead, it uses a trusted third-party authentication system and symmetric key cryptography to verify the identities of users and services within a network. Kerberos authentication involves the use of tickets and does not directly rely on the storage of password hashes. Furthermore, the statement overlooks the fact that Kerberos also involves the use of a Kerberos hash, which is derived from the user's password and is used in the authentication process. In summary, the statement oversimplifies the authentication mechanisms used in Windows domains and does not accurately represent the role of Kerberos and the use of shared secrets in the context of Windows domain authentication.

  • @ram_bam
    @ram_bam 9 месяцев назад

    Would SEC504 provide enough preparation for this course?

  • @SumanRoy.official
    @SumanRoy.official 11 месяцев назад

    Please use dark backgrounds

  • @georgeb8637
    @georgeb8637 Год назад

    8:00 - all letters in English language 9:41 neural network 22:13 - AI confessing love 26:58 Hallucination 32:06 prompt engineering 40:53 - AI apology 😂 46:58 - Go game beat by human 54:00 - sequencing attack

  • @user-tb3xd1uy5c
    @user-tb3xd1uy5c Год назад

    Hi there, can I use your video for training purposes at a non for profit?

  • @pentester-ethicalhacker
    @pentester-ethicalhacker Год назад

    Excellent content!

  • @alfredoneves3976
    @alfredoneves3976 Год назад

    Here from tryhackme

  • @rumpelstiltskin9729
    @rumpelstiltskin9729 Год назад

    The news segments were so cringe

  • @vanthinhnguyen3335
    @vanthinhnguyen3335 Год назад

    Please !! Discount for this course

  • @manamsetty2664
    @manamsetty2664 Год назад

    Awesome talk 👏 Really good explanation about what AI is doing Great animations Was always engaged throughout the talk Questions need to be audible though that was the only issue

  • @shpockboss3834
    @shpockboss3834 Год назад

    Thats informative

  • @shpockboss3834
    @shpockboss3834 Год назад

    Thats informative

  • @shpockboss3834
    @shpockboss3834 Год назад

    Thats informative

  • @achunaryan3418
    @achunaryan3418 Год назад

    AAAA

  • @tanker7757
    @tanker7757 Год назад

    I wish the courses where cheaper😢 kids like me would go broke getting this

  • @fafmekfmaefeaf
    @fafmekfmaefeaf Год назад

    May we use this in our staff training on security awareness for our company employee annual training?

  • @gpdally-tupa
    @gpdally-tupa Год назад

    thank you!

  • @hackwithsumit
    @hackwithsumit Год назад

    anyone say how to increase font size or decrease font size on burp suite

  • @joshdagda2847
    @joshdagda2847 Год назад

    When is this course going to be available?

  • @TheBenJiles
    @TheBenJiles Год назад

    Fascinating stuff! Thanks for the well communicated and in-depth presentation.

  • @piotrstasinskij2929
    @piotrstasinskij2929 Год назад

    Thank You for this learning material

  • @shaenorelation7175
    @shaenorelation7175 Год назад

    This is really good

  • @dereklewinson3018
    @dereklewinson3018 Год назад

    Very informative; thanks!!!

  • @MusicLover-bp2cc
    @MusicLover-bp2cc Год назад

    Great video. Just a quick question, why were the reasons you did not choose Caldera as a suitable open source C2 option ? Codially

  • @manums__
    @manums__ Год назад

    TNice tutorials is my tNice tutorialrd ti watcNice tutorialng tNice tutorials video. I'm switcNice tutorialng over from soft One 4 to soft for my production and your video was the first one I

  • @antoniomorale5689
    @antoniomorale5689 Год назад

    BROTHER, YOU ARE THE BEST!!! You oooh really helped me!! THANK YOU VERY MUCH!

  • @dominickiplangat1921
    @dominickiplangat1921 Год назад

    This burpsuite is so useful

  • @hannahprobably5765
    @hannahprobably5765 Год назад

    ♥ thank you

  • @ThePaulSIN
    @ThePaulSIN 2 года назад

    Great presentation. Very insightful and educational!

  • @jabra1946
    @jabra1946 2 года назад

    Very Informative! Thank you,

  • @tiagotavi
    @tiagotavi 2 года назад

    Go Packers!

  • @sotecluxan4221
    @sotecluxan4221 2 года назад

  • @ConstruccionesValades
    @ConstruccionesValades 2 года назад

    Thanks for the tutorial

  • @orionbekesi
    @orionbekesi 2 года назад

    You saved me. I didn't find the ctrl+space keyboard shortcut to send the request for the repeater tab anywhere googling