Hiding in the Clouds: Abusing Azure DevOps Services to Bypass Microsoft Sentinel Analytic Rules

  Рет қаралды 1,662

Black Hat

Black Hat

2 ай бұрын

...This presentation will give a background on Azure DevOps Services, along with showing how to perform several attacks against the cloud-based platform. These attacks will include reconnaissance, privilege escalation, persistence, and defense evasion. The attacks will be shown to bypass default Microsoft Sentinel analytic rules for Azure DevOps Services. Defensive guidance will be provided on protecting against these attacks and improving the default Microsoft Sentinel analytic rules for Azure DevOps Services. Additionally, X-Force Red's Azure DevOps Services attack toolkit (ADOKit) will be shown to perform and facilitate several of these attacks.
By: Brett Hawkins
Full Abstract and Presentation Materials:
www.blackhat.com/eu-23/briefi...

Пікірлер
Off The Record - Weaponizing DHCP DNS Dynamic Updates
39:50
Black Hat
Рет қаралды 1,7 М.
КАКОЙ ВАШ ЛЮБИМЫЙ ЦВЕТ?😍 #game #shorts
00:17
Poopigirl
Рет қаралды 11 МЛН
Black Magic 🪄 by Petkit Pura Max #cat #cats
00:38
Sonyakisa8 TT
Рет қаралды 40 МЛН
Kubernetes: The Documentary [PART 1]
24:55
Honeypot
Рет қаралды 455 М.
The Black Hat Europe Network Operations Center (NOC) Report
38:03
How to design a modern CI/CD Pipeline
9:59
DevOps Journey
Рет қаралды 57 М.
Something Rotten in the State of Data Centers
40:27
Black Hat
Рет қаралды 8 М.
How To Pass ANY Azure Certification in 2024 | Complete Guide
19:00
Travis Media
Рет қаралды 258 М.
New Techniques for Split-Second DNS Rebinding
31:20
Black Hat
Рет қаралды 1,4 М.
Secure authentication for EVERYTHING! // Authentik
39:50
Christian Lempa
Рет қаралды 118 М.