Yaksas Security

Cyber Security Research

  • Yaksas Security Home
  • Home
  • Yaksas Security Classroom
  • Learn Adversary Emulation
  • Contact Yaksas
Book Review: Practical Social Engineering

Uday Mittal January 7, 2023

Book Review: Practical Social Engineering

One of the important aspects of a red team engagement is Social Egineering (SE). It often paves the way for initial compromise within the target organization network (assuming that the engagement is not following assumed breach methodology). However, most texts on red team engagements delve only briefly into this subject.  Therefore, I chose social engineering […]

Filed Under: Book Reviews Tagged With: Cybersecurity books, red team, Social Engineering

Book Review: How to Hack Like a GHOST

Uday Mittal December 21, 2022

Book Review: How to Hack Like a GHOST

After completing my last book, I decided to go for another Sparc Flow book. Full disclosure, it had been in my partial read pile for some time (don’t let that reflect on the quality of the book, that’s totally on me). This review is for the book How to Hack Like a GHOST by Sparc […]

Filed Under: Adversary Emulation, Book Reviews Tagged With: adversary emulation, Cloud security, cybersecurity, devops, opsec, red team

Book Review: How to Hack Like a LEGEND

Uday Mittal August 15, 2022

Book Review: How to Hack Like a LEGEND

After completing the CCSP certification, I decided to switch gears and pick-up a book focusing on red teaming or adversary emulation. I chose How to Hack Like a LEGEND by Sparc Flow. This book is part of the series, Hack The Planet. The first edition of this book was independently published by the author in […]

Filed Under: Adversary Emulation, Book Reviews Tagged With: adversary emulation, Cybersecurity books, ethical hacking, opsec, red team

Book Review: Practical Threat Intelligence and Data-Driven Threat Hunting

Uday Mittal May 17, 2022 Leave a Comment

Book Review: Practical Threat Intelligence and Data-Driven Threat Hunting

A part of my work involves working with Cyber Threat Intelligence (CTI) so I wanted to brush up my CTI knowledge and learn new concepts (maybe!). I picked up Practical Threat Intelligence and Data-Driven Threat Hunting by Valentina Costa-Gazcón (published in October 2020 by Packt Publishing Limited). This book has been on my reading list […]

Filed Under: Book Reviews Tagged With: adversary emulation, Cybersecurity books, MITRE ATT&CK, red team, threat hunting, threat intelligence

The Three Command and Control Tiers

Uday Mittal March 12, 2021

The Three Command and Control Tiers

This post is part of our course Adversary Emulation 101: Mimicking a real-world cyber attack. A well designed Command and Control (C2) infrastructure is critical to the success of an adversary emulation exercise. During an engagement, established C2 sessions may get disconnected frequently. Whenever this happens, there might be a temptation to re-exploit the target […]

Filed Under: Adversary Emulation Tagged With: adversary emulation, command and control, poshc2, red team

Red Team Operations Attack Lifecycle

Uday Mittal January 3, 2021

Red Team Operations Attack Lifecycle

This post is part of our course Adversary Emulation 101: Mimicking a real-world cyber attack. The lifecycle consisted of following phases, with phases 3-6 being cyclic in nature: Recon (Information Gathering) – In this phase, publicly available information (website, company profile, social media pages, employee profiles etc.) is gathered about the target organization. Initial Compromise […]

Filed Under: Adversary Emulation Tagged With: Penetration Testing, red team

PoshC2: A Red Teamer’s Notes

Uday Mittal July 8, 2020 Leave a Comment

PoshC2: A Red Teamer’s Notes

This is an ongoing post containing my notes on PoshC2 usage. What is PoshC2? PoshC2 is a command and control software. It is used to carry out post-exploitation tasks such as persistence, privilege escalation, lateral movements etc. during penetration testing and red teaming exercises. It supports Python3, PowerShell (v2 and v5), C# and C++. The […]

Filed Under: CnC Tagged With: command and control, poshc2, post-exploitation, red team

SPN Scanning using ADSI (Part 3)

Uday Mittal July 8, 2020 Leave a Comment

SPN Scanning using ADSI (Part 3)

A Service Principal Name (SPN) is a unique identifier of a service instance. It is used to link an AD object (service accounts, users, computers etc.) with a service. It can be used as an alternative to a port scan in an Active Directory environment. Some common SPNs are: CIFS host HTTP https IMAP mongod […]

Filed Under: ADSI, Enumeration Tagged With: Active directory, adsecurity, adsi, adsisearcher, attack active directory, crte, crtp, domain enumeration, forest enumeration, offensive security, Penetration Testing, pentest, powersploit, Powerview, red team, spn, spn scanning, user enumeration, windows 2016 windows security

ADSISearcher (Part 2)

Uday Mittal July 8, 2020 1 Comment

ADSISearcher (Part 2)

ADSISearcher is a class for searching for objects in Active Directory. It is part of .NET framework (System.DirectoryServices.DirectorySearcher) and van be accessed via PowerShell by creating object for the above class Example: $adsiSearcherObj = New-Object –TypeName System.DirectoryServices.DirectorySearcher takes the LDAP path to current domain by default Pass ADSI Directory Entry object type as ArgumentList to […]

Filed Under: ADSI, Enumeration Tagged With: Active directory, adsecurity, adsi, adsisearcher, attack active directory, crte, crtp, domain enumeration, forest enumeration, offensive security, Penetration Testing, pentest, powersploit, Powerview, red team, user enumeration, windows 2016, windows security, yaksas csc

Optin Form

Search

Follow us on Twitter

My Tweets

Categories

Tags

(ISC)2 Active directory adsecurity adsi adsisearcher adversary emulation Android attack active directory awareness blue whale challenge Certification CISSP Cloud security crte crtp cyber-warfare cybersecurity Cyber Security Cybersecurity books domain enumeration ethical hacking forest enumeration hacker Information Security ISACA Kali Linux Mobile Security Narendra Modi NSA offensive security Online Safety opsec Password Penetration Testing pentest powersploit Powerview privacy red team red teaming Risk Management Social Engineering user enumeration Wifi Windows

Top Posts

  • ADSISearcher (Part 2)
    ADSISearcher (Part 2)
  • Social-Engineer Toolkit: An Introduction
    Social-Engineer Toolkit: An Introduction
  • Let there be no more MMS Scandals
    Let there be no more MMS Scandals
  • Make Remote Access Your Ally
    Make Remote Access Your Ally
  • 7 Ways to Cover Your Device's Camera
    7 Ways to Cover Your Device's Camera
  • Mona.py for exploit devs: 6 must know commands
    Mona.py for exploit devs: 6 must know commands

© Copyright 2020 ElliteDevs · All Rights Reserved · Powered by WordPress