Тёмный

Kerberoasting Attack 

Guilherme Neves
Подписаться 53
Просмотров 19
50% 1

T1558.003: Steal or Forge Kerberos Tickets: Kerberoasting - MITRE ATT&CK
Kerberoasting is an attack technique used to steal service account credentials in Active Directory environments. An attacker requests service tickets (TGS) associated with Service Principal Names (SPNs) and then extracts these tickets, which are encrypted with the service account's hash. The attacker can then attempt to crack the ticket offline to obtain the service account's password. This technique targets credential access and can lead to privilege escalation if the compromised account has elevated rights.

Опубликовано:

 

3 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 1   
@ericbarbosa3759
@ericbarbosa3759 3 дня назад
Muito bom seu video mostrando o ataque em sua totalidade, obrigado mesmo. Continue assim.