Тёмный
VbScrub
VbScrub
VbScrub
Подписаться
IT security and software development tutorials, and the occasional Hack The Box machine
Kerberos Silver Ticket Attack Explained
20:20
2 года назад
Hack The Box - Remote
28:20
3 года назад
Hack The Box - ServMon
39:13
4 года назад
Hack The Box - Monteverde
21:21
4 года назад
Hack The Box - Resolute
18:06
4 года назад
Hack The Box - Control
58:49
4 года назад
Making A Reverse Shell GUI
8:23
4 года назад
Port Tunnelling/Forwarding Explained
11:56
4 года назад
Hack The Box - Sniper
24:33
4 года назад
Hack The Box - Forest
25:47
4 года назад
Kerberos Golden Ticket Attack Explained
14:24
4 года назад
DC Sync Attacks With Secretsdump.py
20:25
4 года назад
Active Directory Basics For CTF Players
53:52
4 года назад
HackTheBox - JSON (Root Flag)
34:48
4 года назад
HackTheBox - JSON (User Flag)
26:40
4 года назад
Комментарии
@mohamedtarik8512
@mohamedtarik8512 5 дней назад
the best Kerberos explanation on the web
@mkay3310
@mkay3310 18 дней назад
Thanks, I’m studying for the OSCP right now and watching this to confirm my understanding is correct.
@zomgoose
@zomgoose 21 день назад
Excellent overview of the vulnerability. Thanks for sharing!
@chaitanyakhairnar6352
@chaitanyakhairnar6352 Месяц назад
Thank you so much for the video! Very well explained subscribed!! :>
@muradbagirli9285
@muradbagirli9285 2 месяца назад
ort forwarding or tunneling can be used by attackers to bypass network restrictions. Imagine an attacker, a target system, and a firewall that blocks incoming connections by default. The attacker needs to establish a reverse shell on the target, which listens on a specific port, say 9966. This listener forwards the data it receives to another port, say 5985. The attacker then directs all their traffic to port 5985 through the tunnel set up on port 9966, effectively bypassing the firewall's restrictions. Am I right?
@JamesBrodski
@JamesBrodski 2 месяца назад
Great video! Thank you so much for sharing.
@for14556
@for14556 2 месяца назад
Hey, is this project still maintained? Can you provide the .exe maybe ?
@yt_isle
@yt_isle 2 месяца назад
masterclass
@modsmilzo644
@modsmilzo644 2 месяца назад
Dude i already be on the O drive and can see all the files but how can i execute shell comands ?
@dhirenbhardwaj7584
@dhirenbhardwaj7584 2 месяца назад
One Quick Question Step 6: SQL server also read session key so does that mean SQL server has User J smith account password or NTLM has of J smit account's password
@FirstnameLastName-lm6hv
@FirstnameLastName-lm6hv 2 месяца назад
Legend
@sdp00888
@sdp00888 3 месяца назад
Are you still going to do a video covering AD permissions?
@frybait0626
@frybait0626 4 месяца назад
How about meterpreter > kiwi ? How can I force the popup of the commandline after I execute the command kiwi_cmd "misc::cmd" ?
@cybersamurai99
@cybersamurai99 4 месяца назад
This was useful thank you
@Andres-iw3lj
@Andres-iw3lj 5 месяцев назад
Amazing video! Thank you!
@angeleeh
@angeleeh 7 месяцев назад
Seeing most of this stuff from PS / Windows perspective whilst only knowing the linux distros and all the common tools really puts a different perspective on this. I had no clue that you could enumerate shares like this! I would be just smashing CME at this haha. Great videos, I hope you come back to making some more!
@hb3643
@hb3643 7 месяцев назад
Thx
@Mxfnk
@Mxfnk 7 месяцев назад
Damn, such a good video. Thanks!
@pankulgarg3130
@pankulgarg3130 8 месяцев назад
Thanks for that amazing explanation. I was reading more about the attack and landed on passing-the-hash.blogspot.com/2014/09/pac-validation-20-minute-rule-and.html. According to the article, if the ticket is more thatn 20 mins old, the service will do a PAC validation and the DC will invalidate the ticket meaning we will not get access. Have you ever faced something like this in your labs?
@petephelp971
@petephelp971 9 месяцев назад
Wish you'd come back I like watching your write-ups but what I really appreciate is you explaining modern and relevant attacks, few channels and peoples really explain attacks and exploits like you do. Anyways cheers I hope you're doing well and shooting for the stars.
@NathanBorowicz
@NathanBorowicz 10 месяцев назад
This method of explanation is brilliant, starting simple so you get a chance to understand the principals first then expand on that. All the other videos I've seen just dive in the deep end and it's too confusing.
@OliverHext
@OliverHext Год назад
Great video. Can you share the code you used in the demo?
@jordicybersec323
@jordicybersec323 Год назад
Best explanation ever! Thank you so much!
@thabosthabos7397
@thabosthabos7397 Год назад
Awesome video. In the line of network adapters on your VM on VMware workstation is your network adapter NAT, Bridged what is the best way to protect the host when doing HTB labs ?
@MOHSMA511
@MOHSMA511 Год назад
you are a legend
@treyday4423
@treyday4423 Год назад
I don't like and subscribe often or leave comments but I thought this video surely needed a bump. You've explained things very well and thoroughly.
@vbscrub
@vbscrub Год назад
cheers
@mohammadaljaddua2962
@mohammadaljaddua2962 Год назад
Thank you for your videos i really appreciate it, but also if you can for future videos show us how to see and detect them in the logs would be great
@androappapp
@androappapp Год назад
awesome for a reverse shell....
@shanedetsch
@shanedetsch Год назад
Thank you particularly the packet capture at the end! Can you explain the use of the ( kvno ); I see it is 2 for the as-rep ticket enc-part and 4 for as-rep enc-part then later on is 6 for the tgs-rep ticket enc-part?
@minhquan4115
@minhquan4115 Год назад
if i set permission for that user then when i impacket_psexec i cant login to that user
@erandiherath1593
@erandiherath1593 Год назад
Good
@6767kelso
@6767kelso Год назад
Dude thank you so much. I spent hours trying to understand this process. I felt like I had almost all the parts except a couple steps weren't clicking for me. You made those click. Cheers!
@seanlau8069
@seanlau8069 Год назад
In 30:22 , TGS-REP part. Isn't the session key sent by TGS suppose to be encrypted with the session key that was previously decrypted with the user password (AS-REP)? Instead of encrypting it with user password agn.
@SoufianeTahiri
@SoufianeTahiri Год назад
No doubt the most compact and helpful video on the whole internet
@jieliau9674
@jieliau9674 Год назад
May I ask one question that I followed the steps and can see admin session using klist, But when I use net use to mount AD's C drive, the username/password is still prompt. Where can I check?
@konstantinmalevski6794
@konstantinmalevski6794 Год назад
Hey, can you tell me how did you disable everything on the system in order for mimikatz to run, also when I want to run mimikatz.exe it does not let me even though i installed it? can you help me?
@xoreaxeax2885
@xoreaxeax2885 Год назад
Thank you for the Clear Explanation 🙏🙏, one of the best video on Kerberos authentication and practical demonstration through pcap
@AseemMathur-y8m
@AseemMathur-y8m Год назад
26:30 AS-REQ is encrypted with the user's password not krbtgt's.. right?
@mhnnamadi495
@mhnnamadi495 Год назад
i tested this method but i couldn't access to plain text with hashcat has it another way to access to silver ticket without hash crack?
@EfraimG-r3z
@EfraimG-r3z Год назад
I see the ticket when I run klist but net use does not work. Tried pushd as well. net use output is "The network name cannot be found." pushd output is: The specified network password is not correct. Same error when I try to dir \\DC\C$ Windows server version is 2019. Firewall is off.
@EfraimG-r3z
@EfraimG-r3z Год назад
You forgot to mention to enable "advanced features"
@HarsikaMaduwanthi-kj2nn
@HarsikaMaduwanthi-kj2nn Год назад
Dood
@HarsikaMaduwanthi-kj2nn
@HarsikaMaduwanthi-kj2nn Год назад
👍👍👍👍👍
@cybrflash
@cybrflash Год назад
@VbScrub - this is the single BEST in-depth explanation and deep dive into Kerberos I've ever seen, and I've read (and watched) **all of them**. I've read the MIT documentation, the Windows & Microsoft documentation, many other Blogs and Guides and videos, and you have single-handedly outclassed them all. Kerberos is an incredibly complex and confusing topic (largely due to the authors of the protocol) that you have broken down and explained step by step of the 5 W's (Where, When, Why, hoW and Who) of modern Kerberos. Thank you so much! Subscribed!
@vbscrub
@vbscrub Год назад
thanks for the kind words!
@TechChefMM
@TechChefMM Год назад
Absolutely FANTASTIC Kerberos explanation, diagrams, AND demo! Kudos to you! I've already watched it twice. MM
@vbscrub
@vbscrub Год назад
cheers, glad to hear it helped!
@hidayatbachtar
@hidayatbachtar Год назад
why you don't use impacket-getUserSPN? this it any different condition?
@truongdao3933
@truongdao3933 Год назад
Still waiting for your new video
@MayankMalhotra-ig6vl
@MayankMalhotra-ig6vl Год назад
The best!!!!!!!!!!!!!!!!!!!
@Nouman
@Nouman Год назад
Is it possible to not worry about the expiration date of the evaluation or do I need to buy one? As I am making a VM that will be saved as an .ova file for local use.
@jondo-vh8tx
@jondo-vh8tx Год назад
Absolute best description covering this matter. very well done