Kerberos Silver Ticket Attack Explained

  Рет қаралды 14,562

VbScrub

VbScrub

2 жыл бұрын

I'm finally back and continuing with the Kerberos videos I promised you ages ago. This time we're looking at the silver ticket attack, which lets us pretend to be domain admin for a specific service.
Here are the previous videos I mentioned:
Kerberos explained: • Kerberos Explained (In...
Kerberoasting: • Impacket GetUserSPNs &...
Golden ticket attack: • Kerberos Golden Ticket...
Tools I mentioned:
Rubeus: github.com/GhostPack/Rubeus
The Rubeus GUI I'm working on: github.com/VbScrub/Rubeus-GUI
My GetDomainSID tool: github.com/VbScrub/GetDomainSID

Пікірлер: 30
@vbscrub
@vbscrub 2 жыл бұрын
Here are the previous videos I mentioned: Kerberos explained: kzbin.info/www/bejne/qZ-qlo2iebZ_aLM Kerberoasting: kzbin.info/www/bejne/rnmYhWxjop6Ejtk Golden ticket attack: kzbin.info/www/bejne/pWqbkJiIqZxqbbs Tools I mentioned: Rubeus: github.com/GhostPack/Rubeus The Rubeus GUI I'm working on: github.com/VbScrub/Rubeus-GUI My GetDomainSID tool: github.com/VbScrub/GetDomainSID
@rafster15able
@rafster15able 2 жыл бұрын
you don't know how much I appreciate your content, it's amazing... not only your way of explaining but the simplicity with which you do it, thanks Vbscrub!
@vbscrub
@vbscrub 2 жыл бұрын
Always nice to hear, thanks!
@hexrays6150
@hexrays6150 2 жыл бұрын
Good explanation, thanks! Also your voice and video editing is chilling and enjoyable.
@vbscrub
@vbscrub 2 жыл бұрын
thanks, glad to hear that
@papahorse3347
@papahorse3347 2 жыл бұрын
im learning to the oscp exam, and your realy helping me ty so much i realy love they way you explain!
@null_1065
@null_1065 2 жыл бұрын
Good to see you back VBScrub!
@fabiorj2008
@fabiorj2008 2 жыл бұрын
By the way, your videos about windows are amazing,.
@DHIRAL2908
@DHIRAL2908 2 жыл бұрын
Welcome back, mate!
@MonnizProductions
@MonnizProductions Жыл бұрын
This video is not in the tutorials playlist of yours. Thanks for all the videos!
@huplim
@huplim 2 жыл бұрын
Awesome stuff!
@mattlebutter9162
@mattlebutter9162 2 жыл бұрын
Welcome back!
@ltownandfriends4531
@ltownandfriends4531 Жыл бұрын
thanks, very helpful
@SuperAtmosphere
@SuperAtmosphere Жыл бұрын
Very informative, If you can complete the gui tool on the golden ticket , that’s something cool
@vbscrub
@vbscrub Жыл бұрын
yeah sorry, I actually did like 99% of the work to get the golden ticket part of the tool working but then just never got round to fully testing it so wasn't comfortable with releasing it
@MygenteTV
@MygenteTV Жыл бұрын
thank you
@hb3643
@hb3643 5 ай бұрын
Thx
@xB-yg2iw
@xB-yg2iw 2 жыл бұрын
helpful for your new box thanks :p
@vbscrub
@vbscrub 2 жыл бұрын
haha shhh no spoilers
@haireeizzam6349
@haireeizzam6349 Жыл бұрын
If I am able to crack the service account hash via kerberoasting and authenticate to the sqlservice, what's the purpose of creating a "fake account" that enable us to log in into the sql service?
@mhnnamadi495
@mhnnamadi495 Жыл бұрын
i tested this method but i couldn't access to plain text with hashcat has it another way to access to silver ticket without hash crack?
@gr00t8
@gr00t8 2 жыл бұрын
Is that something that you found regularly during assessments? (User accounts with weak passwords instead of GMSA)
@rafakaras790
@rafakaras790 2 жыл бұрын
I tried to reproduce the steps you did in this video but I cannot login from remote computer. Did you use stock MSSQL configuration or you had to setup MSSQL?
@vbscrub
@vbscrub 2 жыл бұрын
I think all I did was enable TCP connections in the SQL connection manager thing and allow the SQL port through the windows firewall on the server
@fabiorj2008
@fabiorj2008 2 жыл бұрын
Would you tell us a machine in HTB that can apply the knowledge learn in this video ?
@vbscrub
@vbscrub 2 жыл бұрын
I've seen kerberoasting in a few HTB machines (one called Active) but haven't actually seen silver tickets in any of the ones I've done. Bear in mind I've only done about 15 HTB machines though
@jeanbaptistebrossard8148
@jeanbaptistebrossard8148 Жыл бұрын
Scrambled
@yaseen7749
@yaseen7749 2 жыл бұрын
Easy way to find sid "whoami /user" good explanation though
@vbscrub
@vbscrub 2 жыл бұрын
if you're running a reverse shell on a domain joined machine sure, but this is obviously not for that scenario
Kerberos Explained (In 3 Levels Of Detail)
41:42
VbScrub
Рет қаралды 50 М.
Impacket GetUserSPNs & Kerberoasting Explained
18:58
VbScrub
Рет қаралды 25 М.
Я обещал подарить ему самокат!
01:00
Vlad Samokatchik
Рет қаралды 7 МЛН
Nastya and SeanDoesMagic
00:16
Nastya
Рет қаралды 34 МЛН
Kerberos Golden Ticket Attack Explained
14:24
VbScrub
Рет қаралды 39 М.
Attack Tutorial: How Silver Ticket Attack Works
5:49
Netwrix
Рет қаралды 6 М.
Attack Tutorial: How a Golden Ticket Attack Works
5:15
Netwrix
Рет қаралды 15 М.
Kerberos Pass-The-Ticket Basics
1:16:07
Atomic Hacking
Рет қаралды 7 М.
Active Directory Basics For CTF Players
53:52
VbScrub
Рет қаралды 29 М.
Attacking active directory | kerberoasting
6:17
Hicham El Aaouad
Рет қаралды 5 М.
DC Sync Attacks With Secretsdump.py
20:25
VbScrub
Рет қаралды 17 М.
Understanding Kerberoasting
14:23
risk3sixty
Рет қаралды 1 М.
Sec Tips #9: Attacking Active Directory - Over Pass The Hash
12:05
S24 Ultra and IPhone 14 Pro Max telephoto shooting comparison #shorts
0:15
Photographer Army
Рет қаралды 10 МЛН
Запрещенный Гаджет для Авто с aliexpress 2
0:50
Тимур Сидельников
Рет қаралды 814 М.
Я купил первый в своей жизни VR! 🤯
1:00
Вэйми
Рет қаралды 3,4 МЛН
Как бесплатно замутить iphone 15 pro max
0:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 8 МЛН
Как удвоить напряжение? #электроника #умножитель
1:00
Hi Dev! – Электроника
Рет қаралды 1,1 МЛН