Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse

  Рет қаралды 1,552

Cyber Attack & Defense

Cyber Attack & Defense

11 ай бұрын

This quick tutorial explores PowerShell Kerberos scripts that allow you to dump and inject Kerberos tickets between hosts. These scripts currently slip by every EDR I have tested. If you have been fighting with getting mimikatz and Rubeus past EDR, this may help. Subscribe now and boost your pentesting skills. #PowerShell #Kerberos #cybersecurity
PowerShellKerberos:
github.com/MzHmO/PowershellKe...
Mimikatz Kerberos Functionality:
book.hacktricks.xyz/windows-h...

Пікірлер: 13
@detective5253
@detective5253 11 ай бұрын
My gosh i'm amazed how underrated this channel is! I'm new to this channel and when I was poking around your videos I found lots of helpful videos that really helped me through my red teaming journey. I'm glad to be here man, please keep up the good work for the world!
@CyberAttackDefense
@CyberAttackDefense 11 ай бұрын
Thanks! I’m glad it helped.
@sechvnnull1524
@sechvnnull1524 8 ай бұрын
Awesome! Super clear. Great video please keep em coming!!!
@chrisn9638
@chrisn9638 11 ай бұрын
Awesome post. I always enjoy your content. Keep it up!
@CyberAttackDefense
@CyberAttackDefense 11 ай бұрын
Will do! Thanks for watching.
@patrickm3554
@patrickm3554 11 ай бұрын
Nice work as always Brian! I see Zam64 in your DL folder :)
@CyberAttackDefense
@CyberAttackDefense 11 ай бұрын
Thanks for the ideas! Keep them coming!
@maxrand6611
@maxrand6611 11 ай бұрын
Great stuff. Wonder how Symantec fairs against the scripts.
@CyberAttackDefense
@CyberAttackDefense 11 ай бұрын
I doubt they would fair very well
@maxrand6611
@maxrand6611 11 ай бұрын
@@CyberAttackDefense lol
@firosiam7786
@firosiam7786 11 ай бұрын
Could u do some more av evasion reverse shell type vedios
@CyberAttackDefense
@CyberAttackDefense 11 ай бұрын
Yep I can do that.
@firosiam7786
@firosiam7786 11 ай бұрын
@@CyberAttackDefense cool mate mayb before a month. i feel like u put that much of a long gap before putting another vedio
Red Team Tips: SSH Tunneling Shenanigans
14:59
Cyber Attack & Defense
Рет қаралды 1 М.
Red Team Tips: Kerberos Diamond Ticket
10:21
Cyber Attack & Defense
Рет қаралды 1,4 М.
Clowns abuse children#Short #Officer Rabbit #angel
00:51
兔子警官
Рет қаралды 57 МЛН
Red❤️+Green💚=
00:38
ISSEI / いっせい
Рет қаралды 65 МЛН
Вечный ДВИГАТЕЛЬ!⚙️ #shorts
00:27
Гараж 54
Рет қаралды 14 МЛН
THEY made a RAINBOW M&M 🤩😳 LeoNata family #shorts
00:49
LeoNata Family
Рет қаралды 39 МЛН
Kerberoasting: The Art Of Cyber Deception
9:02
Cyber Attack & Defense
Рет қаралды 584
Abusing IT Management Tools to Create C2
24:25
Cyber Attack & Defense
Рет қаралды 1 М.
HackMyVM | DC01
10:16
mao7un
Рет қаралды 1 М.
Exploiting Outlook CVE-2023-23397 to Relay Credentials
10:17
Cyber Attack & Defense
Рет қаралды 3 М.
Your Kerberoasting SIEM Rules Suck, and I Can Prove It!
20:06
Cyber Attack & Defense
Рет қаралды 806
Sql Server Hacking: Master The Basics!
19:57
Cyber Attack & Defense
Рет қаралды 990
Scripting & Automation for Beginners
13:14
IT Career Questions
Рет қаралды 30 М.
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 516
Red Team Tips: Updated PaloAlto XDR Bypass
16:34
Cyber Attack & Defense
Рет қаралды 4,9 М.
Cheapest gaming phone? 🤭 #miniphone #smartphone #iphone #fy
0:19
Pockify™
Рет қаралды 2,9 МЛН
Todos os modelos de smartphone
0:20
Spider Slack
Рет қаралды 36 МЛН
WATERPROOF RATED IP-69🌧️#oppo #oppof27pro#oppoindia
0:10
Fivestar Mobile
Рет қаралды 19 МЛН
OZON РАЗБИЛИ 3 КОМПЬЮТЕРА
0:57
Кинг Комп Shorts
Рет қаралды 1,8 МЛН