Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Netwrix

Securing Your Group Managed Service Accounts

Abusing a gMSA is relatively simple conceptually. First, get its password using a tool like Mimikatz or by querying it directly due to insecure configurations in Active Directory. Since gMSAs are service accounts, they’re usually relatively privileged, so you’ll usually be able to move laterally or escalate. Let’s walk through an example scenario.

How to Configure Internet Explorer Settings and Open IE11 inside Edge through Group Policy

In this video, we explore a useful feature of Netwrix PolicyPak — the ability to configure Internet Explorer settings to dynamically set Internet Explorer Enterprise and Document modes. We also explain how to open an Internet Explorer tab inside Microsoft Edge.

Configure Group Policy Settings to Deploy Real GP using SCCM or Other Management Systems

Do you have endpoints that you'd love to manage using real Group Policy, but want to deploy the settings using something else? This video explains how to deliver Group Policy settings with Netwrix PolicyPak, including how to deploy templates, preferences and security settings to your endpoints using SCCM, KACE, Altiris or another desktop management system.

WDigest Clear-Text Passwords: Stealing More than a Hash

Digest Authentication is a challenge/response protocol that was primarily used in Windows Server 2003 for LDAP and web-based authentication. It utilizes Hypertext Transfer Protocol (HTTP) and Simple Authentication Security Layer (SASL) exchanges to authenticate. At a high level, a client requests access to something, the authenticating server challenges the client, and the client responds to the challenge by encrypting its response with a key derived from the password.

What DNS over HTTPS (DoH) Is & How to Enable in Windows 10

When your web browser accesses a website, it needs to first translate the friendly URL (such as Netwrix.com) to the public server IP address of the server that hosts that website. This is known as a DNS lookup. Traditional DNS is unencrypted, unlike modern HTTPS web traffic that’s almost entirely secured via HTTPS these days.

How to Use Group Policy and Netwrix PolicyPak to Remove Local Admin Rights

This video explains step-by-step how you can use Group Policy and Netwrix PolicyPak to get out of the local admin rights business. Start out by finding where you have local admin rights, and then remove the source using in-box GP preferences. Then use Netwrix PolicyPak to elevate your now-standard users so they can keep doing the (admin-like) things they always have.

Compromising Plaintext Passwords in Active Directory

A lot of attention gets paid to preventing pass-the-hash and pass-the-ticket attacks, but these tactics limit adversaries to what they can perform from the command line. Compromising a plaintext password gives an attacker unlimited access to an account — which can include access to web applications, VPN, email and more. One way to extract plaintext passwords is through Kerberoasting, but this brute-force technique takes a lot of time and patience.