Windows Access Tokens for Red Teamers

Learn about windows access tokens

Udemy
platform
English
language
Network & Security
category
instructor
Windows Access Tokens for Red Teamers
11
students
5 hours
content
Feb 2024
last update
$39.99
regular price

What you will learn

Learn about Windows access tokens

Token Enumeration

Adjusting privileges

Enumerating Vulnerable process, token handles

Taking advantage of SeDebug, SeImpersonate, SeTCBPrivileges

Why take this course?

๐Ÿ›ก๏ธ **Windows Access Tokens for Red Teamers: Master the Art of Token Manipulation** TDM (Token-Mining) is a powerful technique used by cybersecurity professionals, particularly Red Teamers, to understand and exploit the Windows access token mechanism. This course, led by the expert instructor Naga Sai Nikhil, dives deep into the intricacies of Windows access tokens, offering you a comprehensive understanding of this critical aspect of security operations. **๐ŸŽ“ Course Overview:** **What is a Token?** ๐Ÿ”‘ - A **process** is an instance of a program running in memory. - A **thread** is the smallest unit of execution within a process. Processes can contain one or more threads. - An **access token** describes the security context of a process or thread, containing user identity information, group memberships, and privileges. **Logon Process** ๐Ÿ”“ - `Winlogon.exe` provides the interface for user login. - The `lsass` (Local Security Authority Service) process loads authentication packages like `MSV1_0`, Kerberos, etc., from security DLLs. - Upon user credential input, `winlogon.exe` sends this information to `lsass` by calling `lsaRegisterLogonProcess`, `LsaLookupAuthenticationPackage`, and `LsaLogonUser`. - `lsass` then relays the credentials to authentication packages' functions which check against the SAM database or a domain controller for authenticity. - Once authenticated, `lsass` creates a logon session and issues a token, typically running `explorer.exe` with this token. **Usage of Access Tokens** ๐Ÿ›ก๏ธ - Access tokens are validated against the object a process or thread is trying to access. - For example, when accessing a file, the token's Access Control Entries (ACEs) are checked to determine if the user has the necessary permissions. - Tokens also include special privileges like `SeShutdownPrivilege` and `SeDebugPrivilege`, which allow certain actions without restrictions. - Privileges are often utilized by programmers and testers within organizations for debugging or administrative tasks. **Types of Access Tokens** ๐Ÿ”„ - **Primary Token**: Issued at logon, contains user's identity information, group memberships, privileges. - **Impersonation Token**: Temporarily used by services to perform actions on behalf of a user without the user being directly involved in the transaction. **Why This Matters for Red Teamers:** Understanding access tokens is crucial for penetration testers and Red Teams as it allows them to simulate attacks, exploit vulnerabilities, and assess the security posture of systems. With this knowledge, you can perform token manipulation techniques to elevate privileges or maintain persistent access during an engagement. **Course Features:** - **Real-world Scenarios**: Learn through practical examples and real-life case studies. - **Hands-On Labs**: Get hands-on experience with Windows access tokens in a controlled environment. - **Expert Guidance**: Receive insights and best practices from Naga Sai Nikhil, an experienced course instructor. - **Community Support**: Join a community of like-minded professionals and share knowledge. If this deep dive into Windows Access Tokens excites you and you're eager to elevate your Red Team skills, enroll in this course today and unlock the full potential of your cybersecurity career! ๐Ÿš€๐ŸŒ
5355948
udemy ID
5/30/2023
course created date
2/17/2024
course indexed date
Bot
course submited by