NTLM Relay Is Dead, Long Live NTLM Relay

NTLM Relay Is Dead, Long Live NTLM Relay

Hack In The Box Security Conference via YouTube Direct link

Abstract

3 of 28

3 of 28

Abstract

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

NTLM Relay Is Dead, Long Live NTLM Relay

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Speaker Bio
  3. 3 Abstract
  4. 4 What is NTLM
  5. 5 message (negotiation)
  6. 6 message (challenge)
  7. 7 message (authentication)
  8. 8 Protocols using NTLMSSP
  9. 9 Windows Name Resolution
  10. 10 SMB Reflect Attack
  11. 11 Hot Potato (win7)
  12. 12 Relay to another machine
  13. 13 Relay credentials to Microsoft Exchange Server
  14. 14 Modern Browsers
  15. 15 NTLMSSP over http
  16. 16 Intranet Zone
  17. 17 Internet Explorer API
  18. 18 What is Policy and Zone ?
  19. 19 Feature on WIN7 and WIN10 • write a simple program for testing
  20. 20 Implementation in the browser
  21. 21 Another attack surface in Chrome
  22. 22 SMB Reflection Attack Rebirth
  23. 23 When can Java send HTTP request?
  24. 24 Why Java can automatically NTLM authentication?
  25. 25 How to reflect the credentials to SMB?
  26. 26 A real-world case
  27. 27 How to defend against NTLM Relay?
  28. 28 Acknowledgement

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.