Loading…
Security BSides London, the UK’s biggest community-driven infosec conference is happy to announce its 8th iteration open to all regardless of background, skill level, income or job-title.  
  • Doors to the main event open at 8.30am with talks starting at 9am on 6 June 2018
  • Workshops will be held on 5 June 2018 starting at 10am; Pre-registration is required
Please remember that Security BSides London has a strict code of conduct available here.
Wednesday, June 6 • 14:00 - 15:00
The Insider - Users

Log in to save this to your schedule, view media, leave feedback and see who's attending!

What can your internal users do?

Over the years I have come to the conclusion that in most typical environments any domain user if they desired could gain full admin access, change or delete any data or machine if they desired to do so.

And would this be hard to accomplish?

No, typically it takes arround 30 mins to four hours, and worryingly sometimes even less time to gain full admin rights of a typical internal network domian.

So now consider your employee’s at work or students at a typical university, collage or school, they are already half way there with regards to the process required to exploit all, and why, because they have been issued with a standard domain account.

Without the constraints of time what could they achieve, have they already compromised accounts that belong to the domain administrative group?

And to those who hold accounts belonging to administrative groups, are you still in charge, or was your account compromised years ago?

Now this talk I will be presenting, I can guaranty you, that it will not be dull. If you love hacking this will be for you. I’m going to present how any user can compromise a typical network at any time they choose and then gain access to anything they wish internaly.

It will reveal common used techniques that I have personally used over the years, often these are simple techniques that could be used by anyone with a domain account or even without one.

What can disgruntled or malicious employees achieve, the answear to this will be detailed in full during the presentation.

I will be honest this talk will worry some, it’s going to reveal how simple it can be to go from a standard user account to owning everything in the domain in a very short time.

What are your users doing?

Speakers
NL

Neil Lines

Raytheon
Neil Lines is a senior penetration tester working at Raytheon as a security consultant performing red team and social engineering engagements as well as traditional external, internal infrastructure and web application testing. He has over ten years’ experience working in IT with... Read More →


Wednesday June 6, 2018 14:00 - 15:00 BST
Track 2 ILEC Conference Centre 47 Lillie Road London SW6 1UD