Тёмный

Kerberos Silver Ticket Attack Explained 

VbScrub
Подписаться 10 тыс.
Просмотров 14 тыс.
50% 1

I'm finally back and continuing with the Kerberos videos I promised you ages ago. This time we're looking at the silver ticket attack, which lets us pretend to be domain admin for a specific service.
Here are the previous videos I mentioned:
Kerberos explained: • Kerberos Explained (In...
Kerberoasting: • Impacket GetUserSPNs &...
Golden ticket attack: • Kerberos Golden Ticket...
Tools I mentioned:
Rubeus: github.com/GhostPack/Rubeus
The Rubeus GUI I'm working on: github.com/VbScrub/Rubeus-GUI
My GetDomainSID tool: github.com/VbScrub/GetDomainSID

Наука

Опубликовано:

 

14 ноя 2021

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 30   
@vbscrub
@vbscrub 2 года назад
Here are the previous videos I mentioned: Kerberos explained: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-snGeZlDQL2Q.html Kerberoasting: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-xH5T9-m9QXw.html Golden ticket attack: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-o98_eRt777Y.html Tools I mentioned: Rubeus: github.com/GhostPack/Rubeus The Rubeus GUI I'm working on: github.com/VbScrub/Rubeus-GUI My GetDomainSID tool: github.com/VbScrub/GetDomainSID
@rafster15able
@rafster15able 2 года назад
you don't know how much I appreciate your content, it's amazing... not only your way of explaining but the simplicity with which you do it, thanks Vbscrub!
@vbscrub
@vbscrub 2 года назад
Always nice to hear, thanks!
@null_1065
@null_1065 2 года назад
Good to see you back VBScrub!
@hexrays6150
@hexrays6150 2 года назад
Good explanation, thanks! Also your voice and video editing is chilling and enjoyable.
@vbscrub
@vbscrub 2 года назад
thanks, glad to hear that
@papahorse3347
@papahorse3347 2 года назад
im learning to the oscp exam, and your realy helping me ty so much i realy love they way you explain!
@DHIRAL2908
@DHIRAL2908 2 года назад
Welcome back, mate!
@huplim
@huplim 2 года назад
Awesome stuff!
@fabiorj2008
@fabiorj2008 2 года назад
By the way, your videos about windows are amazing,.
@mattlebutter9162
@mattlebutter9162 2 года назад
Welcome back!
@MonnizProductions
@MonnizProductions Год назад
This video is not in the tutorials playlist of yours. Thanks for all the videos!
@ltownandfriends4531
@ltownandfriends4531 Год назад
thanks, very helpful
@SuperAtmosphere
@SuperAtmosphere Год назад
Very informative, If you can complete the gui tool on the golden ticket , that’s something cool
@vbscrub
@vbscrub Год назад
yeah sorry, I actually did like 99% of the work to get the golden ticket part of the tool working but then just never got round to fully testing it so wasn't comfortable with releasing it
@MygenteTV
@MygenteTV Год назад
thank you
@xB-yg2iw
@xB-yg2iw 2 года назад
helpful for your new box thanks :p
@vbscrub
@vbscrub 2 года назад
haha shhh no spoilers
@hb3643
@hb3643 4 месяца назад
Thx
@haireeizzam6349
@haireeizzam6349 Год назад
If I am able to crack the service account hash via kerberoasting and authenticate to the sqlservice, what's the purpose of creating a "fake account" that enable us to log in into the sql service?
@gr00t8
@gr00t8 2 года назад
Is that something that you found regularly during assessments? (User accounts with weak passwords instead of GMSA)
@mhnnamadi495
@mhnnamadi495 Год назад
i tested this method but i couldn't access to plain text with hashcat has it another way to access to silver ticket without hash crack?
@fabiorj2008
@fabiorj2008 2 года назад
Would you tell us a machine in HTB that can apply the knowledge learn in this video ?
@vbscrub
@vbscrub 2 года назад
I've seen kerberoasting in a few HTB machines (one called Active) but haven't actually seen silver tickets in any of the ones I've done. Bear in mind I've only done about 15 HTB machines though
@jeanbaptistebrossard8148
@jeanbaptistebrossard8148 Год назад
Scrambled
@rafakaras790
@rafakaras790 2 года назад
I tried to reproduce the steps you did in this video but I cannot login from remote computer. Did you use stock MSSQL configuration or you had to setup MSSQL?
@vbscrub
@vbscrub 2 года назад
I think all I did was enable TCP connections in the SQL connection manager thing and allow the SQL port through the windows firewall on the server
@yaseen7749
@yaseen7749 2 года назад
Easy way to find sid "whoami /user" good explanation though
@vbscrub
@vbscrub 2 года назад
if you're running a reverse shell on a domain joined machine sure, but this is obviously not for that scenario
Далее
Kerberos Explained (In 3 Levels Of Detail)
41:42
Просмотров 49 тыс.
Kerberos Golden Ticket Attack Explained
14:24
Просмотров 39 тыс.
skibidi toilet 76 (part 1)
03:10
Просмотров 12 млн
Еду за гитарой…
01:00
Просмотров 288 тыс.
Attacking Active Directory - Kerberoasting
13:22
Просмотров 37 тыс.
Impacket GetUserSPNs & Kerberoasting Explained
18:58
Просмотров 25 тыс.
SANS Webcast: Kerberos & Attacks 101
46:38
Просмотров 26 тыс.
DC Sync Attacks With Secretsdump.py
20:25
Просмотров 16 тыс.
Understanding Kerberoasting
14:23
Просмотров 1 тыс.
Learn Microsoft Active Directory (ADDS) in 30mins
36:26
Attack Tutorial: How Silver Ticket Attack Works
5:49
Все Смартфоны vivo Серии V30!
24:54
Просмотров 26 тыс.