RDP Authentication vs. Authorization
11:54
3 місяці тому
2024 Investigating Windows Courses
2:52
4 місяці тому
Old School MS-DOS Commands for DFIR
34:39
8 місяців тому
Detecting PsExec Usage
23:16
9 місяців тому
A File's Life - File Deletion and Recovery
30:26
Let's Talk About MUICache
17:13
What's on My DFIR Box?
18:30
Рік тому
User Access Logging (UAL) Forensics
16:59
RDP Hashes - Event ID 1029 Explained
11:35
КОМЕНТАРІ
@souhaibfahfouhi7355
@souhaibfahfouhi7355 17 годин тому
masterpiece mentor
@islemhamouda
@islemhamouda 2 дні тому
how trelecharge it this tools ?
@13Cubed
@13Cubed 2 дні тому
I'm sorry, but I don't understand your question.
@josephs5855
@josephs5855 11 днів тому
This. Is. Amaziiiiiiiiiiiiiiiing.
@user-yi4ef2gk1o
@user-yi4ef2gk1o 17 днів тому
this one wild
@user-yi4ef2gk1o
@user-yi4ef2gk1o 17 днів тому
this is great work im very impressed with the skills you have seized!!
@user-yi4ef2gk1o
@user-yi4ef2gk1o 17 днів тому
No thank you for thanking your time to make this important knowledge available to the people!!!☺
@admar-nelson
@admar-nelson 21 день тому
Now I'm getting amazing informations about RDP investigations. please keep doing new scenario about. very very apreciate) ☑☑✔✔ thank you so much
@admar-nelson
@admar-nelson 21 день тому
Very informative and clear to understand. brilliant thanks
@jacobconeby1466
@jacobconeby1466 27 днів тому
This is great! Thank you for all the hard work in putting these videos together.
@TheIvalen
@TheIvalen Місяць тому
it still cannot mount logical evidence files. I’ve asked them several times for this feature. I rarely use full disk
@13Cubed
@13Cubed Місяць тому
Can you give me an example of what you mean? If, for example, you pulled triage data with KAPE, you could write that to a VHD/VHDX and mount the container. Otherwise, if it's just a zip archive or something along those lines, why would you need to mount it?
@TheIvalen
@TheIvalen Місяць тому
@@13Cubed .AFF, .L01, .LX01, .CTR, .DD - any of these that don’t contain the full filesystem, simply a collection of files/data in an evidence container. I use Mount Image Pro, for example, to mount these. Case example, NTFS user profile analysis. I’ll capture the entire profile and then run tools against it. Axiom/Intella for example can parse these containers natively, other tools require mounting first.
@mussaabdi
@mussaabdi Місяць тому
Amazing tutorial..kindly do the Linux forensic and macOS just like windows
@RandolphNwaiwu
@RandolphNwaiwu Місяць тому
A great episode as always.
@hammuscomhsevcnnviu362
@hammuscomhsevcnnviu362 Місяць тому
7:00 How did you get copies of the files?
@13Cubed
@13Cubed Місяць тому
On a live system, you could use FTK Imager, KAPE, RawCopy, or anything that provides raw disk access.
@tamimalneel2784
@tamimalneel2784 Місяць тому
“Dokan Library 2.1,0.1000 (x64) Setup Wizard ended prematurely because of an error. Your system has not been modified. To instal this program at a later time, run Setup Wizard again. Click the Finish button to exit the Setup Wizard.” What’s the problem?🥲🥲🥲
@whitemouse229
@whitemouse229 Місяць тому
I found 2 anti-forensics method for prefetch: First is secure delete prefetch folder twice and the second is use USB boot to secure delete prefetch folder.
@CA-FE-C0-FF-EE-00
@CA-FE-C0-FF-EE-00 Місяць тому
HTB CTF :D This video helped me to retrieve a flag, thanks! :) I was searching for hours, for the filesize 6:20 mindblown me, never heard of resident files :D oof
@BobTheCat412
@BobTheCat412 Місяць тому
The issue here is that if an attacker uses an RDP connection to my host, I can't view this data because it's only available on their machine.
@13Cubed
@13Cubed Місяць тому
Yes, but if an attacker moves laterally *within* your environment, the system from which the RDP connection was initiated would have the cache. This has proved useful for me on many occasions.
@havyj1
@havyj1 Місяць тому
Awesome clip I was having trouble understanding the whole psexec thing, your video cleared so much things up, but I have a question you need target system credentials or some sort of hash to use psexec against it right?
@13Cubed
@13Cubed Місяць тому
I'm not sure I understand the question. Are you asking what credentials you would need to use PsExec against a target system? Local admin rights would typically be required.
@havyj1
@havyj1 Місяць тому
@@13Cubed in an Active Directory environment, most of the users are standard users with non-admin privileges, you have to access some kind of privileged account, in a p2p scenario what you said makes scenes but what if you compromise a system which doesn’t have admin privileges
@13Cubed
@13Cubed Місяць тому
You have to elevate your permissions. PsExec works by installing a service on the target system to facilitate execution of the commands, and that requires admin privileges.
@whitemouse229
@whitemouse229 2 місяці тому
You should price this course at $2197, which is the result of 13 cubed😆
@13Cubed
@13Cubed 2 місяці тому
haha nice
@PANDACRAFTS1
@PANDACRAFTS1 2 місяці тому
Thank you so much. As always, your videos are awesome!
@abdelkaioumbouaicha
@abdelkaioumbouaicha 2 місяці тому
📝 Summary of Key Points: 📌 The video discusses the basics of account authentication in an Active Directory environment, using a scenario involving a domain controller, Windows workstations, and network shares. 🧐 The authentication process involves mapping a network drive from one Windows workstation to another using domain credentials, leading to the logging of authentication events like 4624 type 3 on the target system and Kerberos authentication events on the domain controller. 💡 Additional Insights and Observations: 💬 Quotable Moments: "The 4624 type 3 was on the target system, but the authentication related to that event, which was Kerberos within our Active Directory environment, was logged on the domain controller." 📊 Data and Statistics: The video showcases event IDs like 4624, 4768, and 4769, highlighting the logging of authentication activities in an Active Directory setup. 📣 Concluding Remarks: The video effectively demonstrates how account authentication flows in an Active Directory environment, emphasizing the role of domain controllers in servicing authentication requests and the logging of relevant events. Understanding these processes is crucial for Windows forensics and network security. Generated using TalkBud
@user-qr4vl8ii7k
@user-qr4vl8ii7k 2 місяці тому
thank you very much! Hope you can do the same for cobalt strike.
@amym8355
@amym8355 2 місяці тому
So if a user logs into workstation using the local account & maps a share does a 4768 get logged? source or target?
@13Cubed
@13Cubed 2 місяці тому
4768 is a Kerberos authentication event. If a local account is used to log on to a workstation, and then a domain account was used to map a shared drive, the DC that serviced the auth for that domain account would still log the 4768.
@PaulJeffery81
@PaulJeffery81 2 місяці тому
This is awesome! I shared your video with my Jr. colleagues who are studying Windows Event Log ID/Codes! What is staggering to me is the number of Windows Admins I work with who don't know how 4624 and Kerberos TGT works in a Windows Domain AND not having Kerberos Auth Auditing turned on in their GPO. Threat hunting becomes even more complicated - its like buying a 5000 piece puzzle, the image on the box is blurry and a 1000 random puzzle pieces are missing. Can you do one for Windows File Auditing? Read, Write, Delete, Modified event codes and how to decipher the event messages?
@13Cubed
@13Cubed 2 місяці тому
Thanks! And yes, I'll look into something on file auditing as you suggest.
@Manavetri
@Manavetri 2 місяці тому
Brilliant !!
@ramius1521
@ramius1521 2 місяці тому
Always clear, thank you
@ReemAli93
@ReemAli93 2 місяці тому
❤thank you very much for all of your great work
@magicboys2010
@magicboys2010 2 місяці тому
Very helpful!
@buf0rd
@buf0rd 2 місяці тому
Very well done.
@andrevm9410
@andrevm9410 2 місяці тому
Excellent video again. Big thank you!
@alanharper5087
@alanharper5087 2 місяці тому
Hi Richard - Love your videos. On this one, please issue the command with a space after the command. I know, not needed in Windows command line but needed in Linux command line.
@13Cubed
@13Cubed 2 місяці тому
Hi, thank you, but not sure what you mean regarding the space after the command?
@alanharper5087
@alanharper5087 2 місяці тому
@@13Cubed When you typed a command like cd\, there was no space after the command. Windows doesn't require the space so the command worked but Linux requires a space. For example, cd/ won't work in Linux but cd / will work. IMHO, students should get into the habit of including a space after the command before the switches/options are typed.
@13Cubed
@13Cubed 2 місяці тому
@@alanharper5087 Ahhh ok - yes, makes sense
@AbdallahMohamed-hn5vk
@AbdallahMohamed-hn5vk 2 місяці тому
But how to delete this task if you could not see it?
@13Cubed
@13Cubed 2 місяці тому
via the Registry
@ishannair1335
@ishannair1335 2 місяці тому
none of these commands work for me. amazing
@13Cubed
@13Cubed 2 місяці тому
What error do you receive when you try? I need a little more detail if you want to solve the issue.
@abdullahsmadi1570
@abdullahsmadi1570 2 місяці тому
I think it is a great video about prefetch files.
@ronoazoro9060
@ronoazoro9060 3 місяці тому
what about dameware ?
@13Cubed
@13Cubed 3 місяці тому
There are dozens and dozens of remote support tools, each with their own artifacts and caveats. I will consider making future episodes covering some of them in the future.
@user-oh1xc1qu4g
@user-oh1xc1qu4g 3 місяці тому
Thanks for your video. But I have the next error "Error outputting file". What I have to do? Thanks in advance!
@13Cubed
@13Cubed 3 місяці тому
Paste the full command line you ran, and the results.
@user-oh1xc1qu4g
@user-oh1xc1qu4g 3 місяці тому
But when I want to dump the process by PID: 1992 - it works correctly and I get the executable file.
@jondo-vh8tx
@jondo-vh8tx 3 місяці тому
amazing vid...is it possible to retrive that data on a machine that is not active? lets say we only have the ntuser file. or we dont want to run any tools on the machine but still want to retrive this data
@13Cubed
@13Cubed 3 місяці тому
Shimcache is stored in the SYSTEM Registry Hive. It can be parsed offline, but it's not in NTUSER.DAT. You can grab the hive and the transaction logs and take them to a different machine for analysis.
@jondo-vh8tx
@jondo-vh8tx 3 місяці тому
@@13Cubed thanks a lot
@EddyGurge
@EddyGurge 3 місяці тому
Love learning new tidbits like this! Keep them coming!
@redmockingbird4704
@redmockingbird4704 3 місяці тому
This is simply brilliant - thank you for this amazing video
@andrevm9410
@andrevm9410 3 місяці тому
Not complicated but very usefull. Thanks!
@MrNerdKaiser
@MrNerdKaiser 3 місяці тому
This is great information - thanks!
@Vic-dl7wq
@Vic-dl7wq 3 місяці тому
How do you determine authorization failed?
@13Cubed
@13Cubed 3 місяці тому
Event ID 4825 is usually helpful there.
@Lot13Prophet
@Lot13Prophet 3 місяці тому
In addition to @13Cubed's response, you'll want to make sure your audit policy for Logon/Log off -> Other login/log off events is enabled for failed and successful events (ideally enforced through GPO in the default domain policy or a baseline Intune policy) if you want that log to be generated on the local system. Check your SIEM config to ensure those event types aren't being filtered.
@dyarizadeh3
@dyarizadeh3 3 місяці тому
Had the same question, thanks for asking!
@damirgames9820
@damirgames9820 3 місяці тому
🎯 Key Takeaways for quick navigation: 00:00: Introduction *to Windows Forensics covering basic Windows forensic analysis techniques and artifacts.* 02:35: Explanation *of the Windows Registry structure, its location, and important registry hives (e.g., HKCU, HKLM).* 08:12: Overview *of registry keys like common dialogue 32, last visited PIDL MRU, and open/save PIDL MRU, showing recent file paths and interactions.* 10:47: Discussion *on the "Run MRU" registry key, revealing executed commands from the Run dialog.* 11:54: Exploration *of "Typed Paths" in the registry, indicating explicitly typed paths in Windows Explorer.* 13:17: Introduction *to "UserAssist" registry key, which logs executed programs and provides information on their usage.* 15:11: Explanation *of "Run" and "RunOnce" registry keys in both current user and local machine, detailing programs that start upon login.* 16:47: Introduction *to "Shell Bags" registry artifacts, storing Windows Explorer customization details and persisting information on deleted paths.* 18:18: Demonstration *of "Shell Bags Explorer" tool to parse and view shell bags information, showing evidence of deleted paths.* 21:27: Introduction *to "User Class Dat" registry hive, added in Windows 7 for segmentation of low integrity processes, emphasizing its importance in forensic analysis.* 23:30: Transition *to discussing USB devices in Windows forensics, highlighting the significance of tracking plugged-in USB mass storage devices.* 23:59 Analyzing *registry paths like `hklm system currentcontrolset enum USB store` can reveal information about plugged-in devices, with details such as serial numbers and timestamps.* 25:07 In *forensics, it's crucial not to assume but rely on evidence. The correct registry key (e.g., `controlset 0 0 1`) must be determined by examining the system's registry rather than making assumptions.* 26:41 Examining *the USB store in the registry can provide details about connected USB devices, including serial numbers, manufacturer information, and timestamps of connection.* 28:57 USB *device information, including VID (Vendor ID) and PID (Product ID), can be used to look up the make and model of the device by referencing online databases.* 30:47 Exploring *the Windows registry can reveal information about mounted devices, including volume GUIDs, friendly names, and timestamps, aiding in understanding device usage.* 32:23 The *volume GUID obtained from the registry can help identify the drive letter assigned to the USB device, providing additional insights into the device's usage.* 35:30 Examining *the registry's mounted devices can link a volume GUID to the user who mounted the USB device, offering insights into user activity.* 40:32 Specific *registry keys, like `0 0 6 4`, `0 0 6 6`, and `0 0 6 7`, can reveal valuable information about USB device events, including installation, connection, and removal times.* 42:18 The *setup API logs (e.g., `setupapi.dev.log`) can be referenced to find information about the first installation time of a USB device, providing additional context for forensic analysis.* 43:12 Miscellaneous *registry keys, such as time zone information, computer name, and network configurations, can be crucial for forensic investigations, helping establish a comprehensive understanding of the system.* 49:25 The *NLA registry keys in Windows can be used by forensic investigators to find evidence of every network a machine is connected to. Check the last write time of the key to determine the last time a PC connected to a specific network. The NLA information includes details like default gateway MAC, DNS suffix, SSID, and profile type.* 53:33 Linked *files (LNK files) in Windows contain valuable metadata, including the MAC address of the host computer, original file path, size, and more. Even if a file has been securely erased, analyzing LNK files can provide evidence of its existence. Don't ignore LNK files in forensic investigations.* 58:31 Prefetch *and Superfetch in Windows, designed to improve user experience by caching frequently used data, can be leveraged by forensic investigators. Prefetch files (PF) in the Windows prefetch directory can show evidence of application execution globally for all users on the system. Analyzing PF files provides details like executable name, path, run counter, and last run time. Consider the enable prefetch registry key value (default is 3) to ensure prefetching is enabled.* Made with HARPA AI
@imat3i
@imat3i 3 місяці тому
Thanks again for another great vid. Would you always suggest to suspend the VM and then Snapshot or just snapshot while running ? Any advantage for one or the other from your experience ? Thank you.
@13Cubed
@13Cubed 3 місяці тому
A snapshot, as we performed in this video, is probably best. Suspending the machine is going to result in active network connections being interrupted, potentially resulting in loss of evidence.
@benw4529
@benw4529 3 місяці тому
Could not find the KPMG link
@13Cubed
@13Cubed 3 місяці тому
For what resource?
@kingmehta1
@kingmehta1 3 місяці тому
You've marketed these as affordable, but that's not the case at all, especially for non-US folks.
@13Cubed
@13Cubed 3 місяці тому
I understand, but it's certainly affordable when compared to other similar options out there, which can literally be many times the cost.
@iosonolegione
@iosonolegione 3 місяці тому
best explanation ever on how shimcache works! Thanks, you clarify me a lot of doubts.
@hansmudtx
@hansmudtx 3 місяці тому
Do I have to activate loggings? In the section there is 0 entries...
@13Cubed
@13Cubed 3 місяці тому
Terminal Services logs should be on by default.
@___asd159gh43
@___asd159gh43 4 місяці тому
Any discounts for students?
@13Cubed
@13Cubed 4 місяці тому
Yes, please send an email from your .edu address to [email protected] and we'll provide a 10% discount code applicable to either course!