GraphRunner: A Post-Exploitation Toolset for M365 – Beau Bullock & Steve Borosh

GraphRunner: A Post-Exploitation Toolset for M365 – Beau Bullock & Steve Borosh

During this presentation, I will provide an in-depth exploration of GraphRunner’s features, showcasing its role in elevating post-exploitation strategies. Designed to empower both red team professionals and defenders, this toolset equips users with a means to navigate the intricate Graph API at the heart of M365 and manipulate it for offensive purposes. GraphRunner offers functionalities that aid in lateral movement, data exfiltration, privilege escalation, and persistence within M365 accounts. By offering practical demonstrations of the toolset’s capabilities, this talk aims to bridge the gap between theoretical attack concepts and their tangible real-world application.

Enterprise Attack Initial Access w/ Steve Borosh

Enterprise Attack Initial Access w/ Steve Borosh

Enterprises have been working tirelessly to improve their security postures through defense-in-depth approaches. Offensive teams have also been putting in long hours of research into bypassing the latest EDR’s and defensive products that keep them on their toes. Long gone “hopefully” are the days of hurdling an HTA file laced with a download cradle at a mature organization with a “Free iPad” ruse and watching your screen fill with incoming agents.