Getting Passwords When Kerberos Pre-Auth IS Enabled

  Рет қаралды 10,488

VbScrub

VbScrub

Күн бұрын

Пікірлер: 14
@secretroamer4962
@secretroamer4962 4 жыл бұрын
Best videos i have ever watched on Kerberos. May god bless you
@IgnitedIce81
@IgnitedIce81 2 жыл бұрын
Thank you so much! you helped me with a CTF challange I tried for days
@nareshkaushik7117
@nareshkaushik7117 4 жыл бұрын
Your content is amazing, thanks a lot!!
@pawarvikram03
@pawarvikram03 4 жыл бұрын
For more notes on kerberos visit the best website educationlinks.in/what-is-kerberos/
@adityadeshwal3406
@adityadeshwal3406 4 жыл бұрын
Great video man. You have gained a new subscriber. To protect the pre-auth data kerberos error spoofing , Kerberos armoring can be implemented. Please make a video on that if possible.
@SP-hz5tp
@SP-hz5tp 4 жыл бұрын
Nice explanation! Always happy to see new content.
@pawarvikram03
@pawarvikram03 4 жыл бұрын
For more notes on kerberos visit the best website educationlinks.in/what-is-kerberos/
@spotifyfan8084
@spotifyfan8084 4 жыл бұрын
Hi vb! Great vid first of all, learned a ton, but i have one small question. At the beginning of the video, you show the as-req request that the client makes to the DC and that request contains the timestamp that has been encrypted by the client's password. I was able to capture the as-req packet in wireshark and i was able to see the cipher that represents that timestamp encrypted with the users password. But one thing that wasn't the same for me as for you, is that the etype for the hash was 23 and not 18 as shown in your example. In the vid, you also said that the etype 23 is weaker that etype 18 so its easier to crack. I tried running hashcat against the hash for type 18 and type 23 but i didn't get any results even though i put the right password as first in the wordlist. I heard that you said found some blog posts online when people demonstrate the same attack and their etype is 23, Could you please send me some of these blogs so i can try to crack my hash? Thanks a lot, in advance : )
@6cylbmw
@6cylbmw 4 жыл бұрын
Another great video!
@pawarvikram03
@pawarvikram03 4 жыл бұрын
For more notes on kerberos visit the best website educationlinks.in/what-is-kerberos/
@yt_isle
@yt_isle 2 ай бұрын
masterclass
@ahashef
@ahashef 3 жыл бұрын
May be not common for CTFs but very likely to happen in any type of Pentest as good old tcpdump should always be running while testing ;) Who knows... maybe someone configured a Vuln Scanner for an authenticated scan with a very bad password? Sniffing and cracking are still actual whatever we say. Always check your RoE and Scope though)))
@yaraj3155
@yaraj3155 2 жыл бұрын
I need to ask you
@pawarvikram03
@pawarvikram03 4 жыл бұрын
For more notes on kerberos visit the best website educationlinks.in/what-is-kerberos/
Kerberos Golden Ticket Attack Explained
14:24
VbScrub
Рет қаралды 41 М.
GetNPUsers & Kerberos Pre-Auth Explained
21:06
VbScrub
Рет қаралды 19 М.
小蚂蚁会选到什么呢!#火影忍者 #佐助 #家庭
00:47
火影忍者一家
Рет қаралды 118 МЛН
VAMPIRE DESTROYED GIRL???? 😱
00:56
INO
Рет қаралды 8 МЛН
Kerberos Explained (In 3 Levels Of Detail)
41:42
VbScrub
Рет қаралды 53 М.
Impacket GetUserSPNs & Kerberoasting Explained
18:58
VbScrub
Рет қаралды 26 М.
Протокол Kerberos
31:05
Денис Бречка
Рет қаралды 17 М.
Kerberos Authentication Explained | A deep dive
16:52
Destination Certification
Рет қаралды 349 М.
Taming Kerberos - Computerphile
16:06
Computerphile
Рет қаралды 324 М.
Basic Kerberos Authentication
12:15
F5 DevCentral
Рет қаралды 101 М.
Emulating and Detecting Kerberoasting | Red Canary
38:21
Red Canary
Рет қаралды 3,4 М.
DC Sync Attacks With Secretsdump.py
20:25
VbScrub
Рет қаралды 17 М.