Abstract

Introduction:

This will be a completely hands on session on getting started with Post Exploitation of Windows environments using PowerSploit. We will begin by setting up a Domain Environment, compromising a Windows developer machine using a web exploit and then moving on to doing system and post exploitation using PowerSploit.

At a bare minimum, the following topics will be covered:
1. Setting up a vulnerable lab to practice PowerSploit
2. Setting up a simple vulnerable Windows domain environment
3. Exploitation of Windows machine
4. PowerSploit
5. Possible DC compromise and credential dumping from NTDS

Speaker

Riyaz Walikar

I like photography, stargazing, collecting stamps and fishing.

Timing

Starts at Saturday June 09 2018, 09:30 AM. The sessions runs for about 9 hours.

Resources