Live hacking demonstration from RedTeam Security

Live hacking demonstration from RedTeam Security

HomeRedTeam SecurityLive hacking demonstration from RedTeam Security
Live hacking demonstration from RedTeam Security
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Pull back the curtain and watch our team of highly trained and experienced security engineers conduct two live hacking demonstrations.

Hacking Demo I
During this demo we show:
• Using the responder to collect domain hashes
• Crack a weak password hash
• Using the Bloodhound Python Ingestor to retrieve information from the domain
• Analysis of the results in the bloodhound
• Using ntlmrelayx
• Antivirus bypass methods used
• Get a shell
• Get a blank dump by living off the land
• Using pypykatz for offline memory dump analysis
• Final thoughts

Hacking Demo II
During this demo we will:
• Explain how we at RedTeam use lab environments so we don’t learn on our customers’ networks
• Talk about insider threats
• Perform password spraying
• Perform Kerberoasting
• Perform AS-REP roasting
• Perform Post Exploit with PS Remoting on Windows
• Perform post-exploit with Evil-WinRM on Kali
• Ask the audience what else they would like to see

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.