Unleashing the Power of Unconstrained Delegation: A Step-by-Step Tutorial

1 year ago
29

Delegation is a powerful feature in Active Directory, but it can also be a major security vulnerability if not configured properly. In this tutorial, we will show you step-by-step how to identify and exploit unconstrained delegation vulnerabilities in your Active Directory environment. We will cover the basics of how unconstrained delegation works, the potential risks, and how to use tools to detect and exploit these vulnerabilities.

JOIN MY DISCORD TO SHARE KNOWLEDGE AND EXPERIENCE
---------------------------------------------------
https://discord.gg/dWCe5ZMvtQ

LINKS
---------------------------------------------------
SpoolSample: https://github.com/leechristensen/SpoolSample
Ghostpack Precompiled Binaries: https://github.com/r3motecontrol/Ghostpack-CompiledBinaries

FOLLOW ME
---------------------------------------------------
Twitter: https://twitter.com/lsecqt
Twitch: https://www.twitch.tv/lsecqt
Reddit: https://www.reddit.com/user/lsecqt
Medium: https://medium.com/@lsecqt
Support my Work: https://www.buymeacoffee.com/lsecqt

TIMESTAMPS
--------------------------------------------------
00:00 - Intro
00:25 - Configuring Client Side
01:37 - Configuring Server Side
02:38 - Enumeration and Exploitation
06:03 - Patch ideas
06:45 - Outro

red teaming 101
red team 101
red team
red teaming
hacking
ethical hacking
unconstrained delegation
kerberos delegation
kerberos exploit
delegation exploit
purple teaming
etw bypass
event tracing for windows
even tracing for windows bypass
etw
C2
hack discord
reverse shell
red teaming guide
hacking guide
red teaming tutorial
hacking tutorial
c2
command and control
hacking with discord
hacking c2

Loading comments...