SANS Offensive Operations
SANS Offensive Operations
  • 283
  • 956 757
Mastering Adversary Emulation with Caldera: A Practical Guide
Presenters: Jeroen Vandeleur and Jason Ostrom
Adversary emulation stands as an indispensable cornerstone in the cybersecurity domain, empowering organizations to proactively evaluate and bolster their defensive capabilities against real-world threats. In this presentation, we delve into the practical application of adversary emulation, leveraging the robust Caldera open-source platform. This demonstration serves as a preview of one of the engaging labs featured in our cutting-edge course, SEC598: Security Automation for Offense, Defense, and Cloud.
Our objective in this presentation is to equip cybersecurity professionals with the requisite knowledge and tools necessary to effectively plan, execute, and analyze adversary emulation campaigns. The presentation covers topics ranging from understanding the fundamentals of adversary emulation and Caldera's architecture to configuring the platform, running campaigns, and interpreting results.
The content is enriched with real-world case studies, integration strategies, best practices, and ethical considerations. By the conclusion of this session, participants will have acquired invaluable insights into harnessing adversary emulation as a powerful tool to elevate their organization's cybersecurity posture and fortify readiness against the constantly evolving threat landscape.
zhlédnutí: 1 752

Video

The Second Rule of Hacking: There Are No Rules
zhlédnutí 647Před 4 měsíci
Presenter: Jon Gorenflo Businesses and organizations have been playing a game of cat and mouse with hackers for close to 50 years. The score depends on how you decide to keep it. The corporate approach has traditionally focused on tools and compliance to detect and block attacks, but have you ever wondered how hackers get past things like antivirus, firewalls, and intrusion detection systems? T...
From Pentest to Red Team: Overview of The Necessary Skills and Breakdown of Frameworks
zhlédnutí 900Před 4 měsíci
Presenters: David Mayer and Jorge Orchilles Join Jorge Orchilles and Dave Mayer for this informative webcast as they guide you through the essential skills needed for a successful transition from pentesting to red teaming. Prepare for some keen insight as they distinguish between these two distinct assessments (yes, they are different) and also delve into popular public and regulatory framework...
OT Pen-testing: How Not to Sink an Oil Rig
zhlédnutí 472Před 4 měsíci
Presenters: Jeroen Vandeleur and Jason Ostrom Adversary emulation stands as an indispensable cornerstone in the cybersecurity domain, empowering organizations to proactively evaluate and bolster their defensive capabilities against real-world threats. In this presentation, we delve into the practical application of adversary emulation, leveraging the robust Caldera open-source platform. This de...
Fortifying Resilience: An In-Depth Exploration of the Overall Product Security Assessment Poster
zhlédnutí 85Před 4 měsíci
Presenter: Douglas McKee Course: www.sans.org/sec568 Join SEC568: Combating Supply Chain Attacks with Product Security Testing course author Douglas McKee for an insightful webcast presentation as he walks through the workflow of product security assessment depicted in the Overall Product Security Assessment Process poster. He’ll dive into the nuances of improving organizational defenses agains...
SANS Pen Test 2024: A Sneak Peek Into All That's in Store!
zhlédnutí 392Před 4 měsíci
Dive into the heart of cybersecurity innovation at Pen Test Austin 2024! Watch this video for a sneak peek into the week of immersive cybersecurity training, engaging night talks, expert-led workshops, and unforgettable networking receptions. Secure your spot today for the ultimate in-person training experience with SANS. Let’s secure the future together - see you in Austin! #SANSLiveTraining #...
Learn About SEC565: Red Team Operations and Adversary Emulation
zhlédnutí 1,9KPřed 5 měsíci
Course: SEC565: Red Team Operations and Adversary Emulation, www.sans.org/cyber-security-courses/red-team-operations-adversary-emulation/ Course Author: Jean-François Maes | Follow Jean - Jean_Maes_1994 Are you ready to take your red teaming skills to the next level? Look no further! Join us in this exciting journey with SANS Institute's end-to-end red teaming course. Course Overvie...
A Compendium of Exploits and Bypasses for eBPF-based Cloud Security
zhlédnutí 505Před 7 měsíci
eBPF-based security solutions are taking the cloud by storm. Many vendors shifted from traditional kernel-module based agents to eBPF agents to provide runtime security for Linux workloads in the cloud. This talk begins with a basic introduction to eBPF and runtime cloud security. It then discusses inherent weaknesses in eBPF-based security solutions and presents several techniques such as reso...
Proxyjacking: The Latest Cybercriminal Side Hustle
zhlédnutí 699Před 7 měsíci
In this presentation, attendees will delve deep into the emergent cyber threat landscape, specifically focusing on the rising threat of proxyjacking - the unauthorized exploitation of a user's internet bandwidth for profit. Drawing parallels with cryptojacking, we will walk you through the mechanics of these attacks, their impact, and their evolution in the world of cybercrime. We'll also unpac...
A Series of Unfortunate Events: A Tail of Hacking Organizations Through Bug Bounties
zhlédnutí 558Před 7 měsíci
This talk includes a series of favorite hacking stories. From hacking into a prison system to having the ability to publish “fake news” on a major tech companies website to even breaking into some of the largest entertainment and online casinos. This talk will take a look at the identification, exploitation, and escalation paths as well as the possible impact based on the company’s organization...
The Latest Exploit (BLASTPASS) in the Ongoing NSOZero-Click/Zero-Day Exploitation Campaign
zhlédnutí 677Před 7 měsíci
In this session, SANS Senior Instructor Christopher Crowley discusses the recent BLASTPASS exploit chain for (CVE-2023-41064 and CVE-2023-41061) attributed to NSO by CitizenLab (CA), targeting the PassKit iOS component intended for the distribution of passes (coupons and tickets). This complex and effective exploit was discovered in the wild and required no user interaction to gain complete con...
Just Pocket Change? Examining the Cost of “Nickel and Dime” Exploit Mitigations
zhlédnutí 342Před 7 měsíci
HVCI, CET, Arbitrary Code Guard, Control Flow Guard. These words and acronyms, among others, strike a chord with most vulnerability researchers. Many of these mitigations have been seen in the community as the end of certain binary exploitation techniques. We know, however, that life has continued for vulnerability researchers - although there is now a significant cost associated with exploits....
A Hole in the Bucket: The Risk of Public Access toCloud Native Storage
zhlédnutí 162Před 7 měsíci
In this session, we’ll explore how allowing public access to AWS S3 Buckets, Azure Blobs and similar cloud storage services can risk exposing sensitive files in the cloud. Misconfigurations and legacy defaults are often to blame for this and can go unnoticed for years. A common way of dealing with this issue is indexing publicly accessible buckets and blobs. However, there are “holes in the buc...
Seek Out New Protocols, and Boldly Hack Undetected
zhlédnutí 245Před 7 měsíci
Our current administration lists "Defend Critical Infrastructure" as the #1 item in the 2023 National Cybersecurity Strategy. In order to take on this challenging endeavor and provide complete security to our critical infrastructure we must be willing to go deeper than simple vulnerability scans and basic red teaming. The product security testing methodology of deep enumeration which includes d...
A Practical Approach to Smart Fuzzing:Discovering 8 Zero-Days in a Week
zhlédnutí 320Před 7 měsíci
This presentation offers a deep dive into practical techniques for uncovering critical vulnerabilities through smart fuzzing. Participants will learn proven strategies for crafting better harnesses, optimizing code coverage, and effectively utilizing advanced techniques such as grammar and snapshot fuzzing. Walk away with essential smart fuzzing knowledge to enhance your vulnerability discovery...
Modern Adversarial Reconnaissance - Long Live the External
zhlédnutí 4,2KPřed 7 měsíci
Modern Adversarial Reconnaissance - Long Live the External
Enhancing Red Teaming with AI and ML
zhlédnutí 751Před 7 měsíci
Enhancing Red Teaming with AI and ML
Keynote | Hacking the Cloud Like an APT
zhlédnutí 7KPřed 7 měsíci
Keynote | Hacking the Cloud Like an APT
Unlocking Secrets: An Exploration of PulseView &Side-Channel Timing Attacks
zhlédnutí 118Před 7 měsíci
Unlocking Secrets: An Exploration of PulseView &Side-Channel Timing Attacks
The Invisible Threat: AI-Powered Vishing Attacks and Defense Strategies
zhlédnutí 733Před 7 měsíci
The Invisible Threat: AI-Powered Vishing Attacks and Defense Strategies
Ab)using the Microsoft Identity Platform: ExploringAzure AD Token Caching
zhlédnutí 807Před 7 měsíci
Ab)using the Microsoft Identity Platform: ExploringAzure AD Token Caching
That Shouldn’t Have Worked
zhlédnutí 374Před 7 měsíci
That Shouldn’t Have Worked
Anti-Deception: Catching the Canaries
zhlédnutí 291Před 7 měsíci
Anti-Deception: Catching the Canaries
Keynote | Security Research: Not Just for Nation States
zhlédnutí 1KPřed 7 měsíci
Keynote | Security Research: Not Just for Nation States
Combating Supply Chain Attacks with Product Security Testing
zhlédnutí 764Před rokem
Combating Supply Chain Attacks with Product Security Testing
VulnerabilityGPT: Cybersecurity in the Age of LLM and AI
zhlédnutí 20KPřed rokem
VulnerabilityGPT: Cybersecurity in the Age of LLM and AI
Cloud Scanning For Vulnerability Discovery
zhlédnutí 1,2KPřed rokem
Cloud Scanning For Vulnerability Discovery
Sneak Peek - SEC598: Security Automation For Offense Defense And Cloud
zhlédnutí 1,1KPřed rokem
Sneak Peek - SEC598: Security Automation For Offense Defense And Cloud
Smart Contract Hacking
zhlédnutí 3,3KPřed rokem
Smart Contract Hacking
Hacking Serverless Applications:A Treasure Map for Uncharted Waters
zhlédnutí 812Před rokem
Hacking Serverless Applications:A Treasure Map for Uncharted Waters

Komentáře

  • @eagerjhoe2314
    @eagerjhoe2314 Před 4 dny

    Awesome videos learned a lot. I couldn't find the law bas project online you talked about, could you help me out? Thanks

  • @jolin1947
    @jolin1947 Před měsícem

    May I use the video as the training material? Thank you.

  • @VEVO500
    @VEVO500 Před 2 měsíci

    How is a portal entered

  • @user-vy9oi1vx9i
    @user-vy9oi1vx9i Před 2 měsíci

    I wish the movies had subtitles because I am deaf and I hardly understand and I have hearing problems

  • @8starsAND
    @8starsAND Před 4 měsíci

    Sans is very overrated, I don’t know how they got so big

  • @Carnyride79
    @Carnyride79 Před 4 měsíci

    Good talk but you like to stroke your ego quite often and to say Elon doesn't know what he's talking about is a stretch

  • @user-be2bs1hy8e
    @user-be2bs1hy8e Před 4 měsíci

    This is true AI Safety, all the closed-sourced policy holders guiding the system is doing is showing the AI how to say no to end-user. I mean alignment is not a bad thing but the block box approach is just tuning models to select what human alignment is for the user.

  • @lydiacornelia5181
    @lydiacornelia5181 Před 5 měsíci

    Thank you 🎉🎉🎉

  • @d_lom9253
    @d_lom9253 Před 5 měsíci

    This is only helpful for a very niche crowd. If your have to protect your network or anything like that, wasting time

  • @hannahprobably5765
    @hannahprobably5765 Před 6 měsíci

    Huge thanks

  • @DillPickl3_
    @DillPickl3_ Před 7 měsíci

    NGL this is probably my favourite SANS presentations ever. Retention has always been an issue of mine. With ANKI I've been able to take Tests and Exams with a high level of confidence. thanks Josh!

  • @su8z3r03
    @su8z3r03 Před 7 měsíci

    @4:54 The statement "Kerberos uses shared secrets for authentication in a Windows domain, there is only one, the NTLM hash" is not entirely accurate. While it is true that NTLM (NT LAN Manager) is a legacy authentication protocol used in Windows environments, Kerberos is the primary authentication protocol used in Active Directory domains. Kerberos does not rely on shared secrets in the same way as NTLM. Instead, it uses a trusted third-party authentication system and symmetric key cryptography to verify the identities of users and services within a network. Kerberos authentication involves the use of tickets and does not directly rely on the storage of password hashes. Furthermore, the statement overlooks the fact that Kerberos also involves the use of a Kerberos hash, which is derived from the user's password and is used in the authentication process. In summary, the statement oversimplifies the authentication mechanisms used in Windows domains and does not accurately represent the role of Kerberos and the use of shared secrets in the context of Windows domain authentication.

  • @ram_bam
    @ram_bam Před 8 měsíci

    Would SEC504 provide enough preparation for this course?

  • @SumanRoy.official
    @SumanRoy.official Před 10 měsíci

    Please use dark backgrounds

  • @georgeb8637
    @georgeb8637 Před 10 měsíci

    8:00 - all letters in English language 9:41 neural network 22:13 - AI confessing love 26:58 Hallucination 32:06 prompt engineering 40:53 - AI apology 😂 46:58 - Go game beat by human 54:00 - sequencing attack

  • @user-tb3xd1uy5c
    @user-tb3xd1uy5c Před 11 měsíci

    Hi there, can I use your video for training purposes at a non for profit?

  • @pentester-ethicalhacker
    @pentester-ethicalhacker Před 11 měsíci

    Excellent content!

  • @alfredoneves3976
    @alfredoneves3976 Před 11 měsíci

    Here from tryhackme

  • @rumpelstiltskin9729
    @rumpelstiltskin9729 Před 11 měsíci

    The news segments were so cringe

  • @vanthinhnguyen3335
    @vanthinhnguyen3335 Před rokem

    Please !! Discount for this course

  • @manamsetty2664
    @manamsetty2664 Před rokem

    Awesome talk 👏 Really good explanation about what AI is doing Great animations Was always engaged throughout the talk Questions need to be audible though that was the only issue

  • @shpockboss3834
    @shpockboss3834 Před rokem

    Thats informative

  • @shpockboss3834
    @shpockboss3834 Před rokem

    Thats informative

  • @shpockboss3834
    @shpockboss3834 Před rokem

    Thats informative

  • @achunaryan3418
    @achunaryan3418 Před rokem

    AAAA

    • @manamsetty2664
      @manamsetty2664 Před rokem

      At the beginning of the talk i thought this was a random comment but the end made it clear.

  • @tanker7757
    @tanker7757 Před rokem

    I wish the courses where cheaper😢 kids like me would go broke getting this

  • @fafmekfmaefeaf
    @fafmekfmaefeaf Před rokem

    May we use this in our staff training on security awareness for our company employee annual training?

  • @gpdally-tupa
    @gpdally-tupa Před rokem

    thank you!

  • @hackwithsumit
    @hackwithsumit Před rokem

    anyone say how to increase font size or decrease font size on burp suite

  • @joshdagda2847
    @joshdagda2847 Před rokem

    When is this course going to be available?

  • @TheBenJiles
    @TheBenJiles Před rokem

    Fascinating stuff! Thanks for the well communicated and in-depth presentation.

  • @piotrstasinskij2929

    Thank You for this learning material

  • @shaenorelation7175
    @shaenorelation7175 Před rokem

    This is really good

  • @dereklewinson3018
    @dereklewinson3018 Před rokem

    Very informative; thanks!!!

  • @MusicLover-bp2cc
    @MusicLover-bp2cc Před rokem

    Great video. Just a quick question, why were the reasons you did not choose Caldera as a suitable open source C2 option ? Codially

  • @manums__
    @manums__ Před rokem

    TNice tutorials is my tNice tutorialrd ti watcNice tutorialng tNice tutorials video. I'm switcNice tutorialng over from soft One 4 to soft for my production and your video was the first one I

  • @antoniomorale5689
    @antoniomorale5689 Před rokem

    BROTHER, YOU ARE THE BEST!!! You oooh really helped me!! THANK YOU VERY MUCH!

  • @dominickiplangat1921

    This burpsuite is so useful

  • @hannahprobably5765
    @hannahprobably5765 Před rokem

    ♥ thank you

  • @ThePaulSIN
    @ThePaulSIN Před rokem

    Great presentation. Very insightful and educational!

  • @jabra1946
    @jabra1946 Před rokem

    Very Informative! Thank you,

  • @tiagotavi
    @tiagotavi Před rokem

    Go Packers!

  • @sotecluxan4221
    @sotecluxan4221 Před rokem

  • @ConstruccionesValades

    Thanks for the tutorial

  • @orionbekesi
    @orionbekesi Před 2 lety

    You saved me. I didn't find the ctrl+space keyboard shortcut to send the request for the repeater tab anywhere googling

  • @williamdrum9899
    @williamdrum9899 Před 2 lety

    Ever since I learned about this I am just speechless about how this FUBAR happened. The fact that Solidity even lets this happen at all is absurd. Easily the worst programming language I've ever seen (esolangs don't count since they were intended to be bad)

  • @ryd3v
    @ryd3v Před 2 lety

    How much is this course?

  • @HopliteSecurity
    @HopliteSecurity Před 2 lety

    This was brilliant work. Thank you again for another amazing video. I really appreciated the "Attack surface management aspect". Thank you as well Chris Dale :)

  • @oto900ethicsoninstagram4

    He can help you

  • @sotecluxan4221
    @sotecluxan4221 Před 2 lety

    Fantastic!