Skip to content
  • AS2Go Playbook
    • Overview
    • Lab Setup 1/3 | DC
    • Lab Setup 2/3 | Admin PC
    • Lab Setup 3/3 | Victim PC
    • Prepare the Attack
    • Prepare & Test the Ransomware Attack
    • Run over PtH & PtT Attack
    • What’s new ….
  • Speaker
    • Live-Hack: Wie nur ein einzelnes kompromittiertes Benutzerkonto euer ganzes Unternehmen lahmlegen könnte.
    • Short & Sweet: Microsoft’s Zero Trust Model in fünf (5) Minuten erklärt
    • Lateral Movement Paths (LMPs) with Microsoft Defender for Identity (MDI)
  • Datenschutzerklärung
  • Impressum
  • Links
    • Microsoft Portals
      • M365 Admin Portal
      • Azure AD Portal
        • Azure AD Identity Governance
          • My Access
        • My Account
        • My Sign-Ins
        • My Apps
        • Self Service – PW Reset
        • Azure AD B2C
      • M365 Security Center
        • MS Defender for Endpoint
        • MS Dender for Identity
        • M365 Secure Score
        • Office 365 Portal (old)
        • Attack Simulator
        • MS Defender for Cloud Apps
      • Azure Portal
      • M365 Compliane Center
      • MS Defender for Cloud
      • MS Endpoint Manager
      • MS Sentinel
      • Azure RMS
    • PoSH Modules
      • Official MS PoSH modules
    • Ressources
      • NON MS
        • World’s Biggest Data Breaches & Hacks
        • Top 200most common passwords
        • URLhaus Database
        • Message Header Analyzer
        • MITRE ATT&CK® Matrix for Enterprise
        • Payloads All The Things
        • DLP Test
      • Microsoft
        • Mark Simons List (!)
        • Global threat activity
        • Microsoft Digital Defense Report (MDDR)
        • Incident response overview
        • M365 Licensing by AARON
    • MS Community
      • Security
      • MIP and Compliance
    • Ninja Trainings
      • MDI
      • MDO
      • MDIoT
    • B2B | Guest Access
      • My App Portal
      • M365 Security Center
      • Azure Portal
  • About Herr Hozi

Herr HoZi

Detect And Respond To Cyber Attacks

AS2Go | Prepare

AS2Go | Prepare the Attack

January 6, 2022January 9, 2022Herr HoZi1 Comment
This post describes how to prepare the lab before you run the attack!

Assuming you finished the configuration on DC, AdminPC & VictimPC.

  • Create a set of new Victim Users
  • Simulate domain activities from Admin PC
  • Simulate a working HelpDesk on VictimPC
  • Disable Real Time Protection on AdminPC & VictimPC
Continue reading →
AS2Go | Prepare#MDE, #MDI

Archives

  • October 2023
  • September 2023
  • April 2023
  • December 2022
  • November 2022
  • October 2022
  • February 2022
  • January 2022
  • December 2021

Recent Posts

  • AS2Go | What’s new
  • AS2Go | How one certificate template misconfiguration (ESC1) can lead to complete Active Directory (AD) forest compromise
  • Choose your type of Privilege Escalation
  • AS2Go | Lab Setup 1/3 | DC
  • AS2Go | Lab Setup 3/3 | Victim PC

Categories

demo seite!!!

#ADCS #MDE #MDI IoT promiscuous mode

Website Powered by WordPress.com.
  • Subscribe Subscribed
    • Herr HoZi
    • Already have a WordPress.com account? Log in now.
    • Herr HoZi
    • Subscribe Subscribed
    • Sign up
    • Log in
    • Report this content
    • View site in Reader
    • Manage subscriptions
    • Collapse this bar