Timur EnginKerberos AS-REP Roasting (Kerberoasting) — anatomy, prevention, and detectionKerberos AS-REP Roast attacks users without pre-auth, obtaining the TGT of the account, and using other tools to crack password hashes.Sep 23
DanteFixing the “Kerberos SessionError: KRB_AP_ERR_SKEW(Clock skew too great)” Issue While KerberoastingSo there I was, learning to Kerberoast an Active Directory. The wind at my back, the sun on my face, and my hacker hoodie affixed atop my…Jan 107
AnkitsinhaFrom Initial Enumeration to Full Domain Compromise — Forestmultiple attack vectors to gain complete control over a Windows domain environment. The steps involve leveraging common misconfigurations…Sep 6Sep 6
enigma_Hacking Active on Hack the Box: A Step-By-Step OSCP JourneyOnce more, we’re embarking on an exploration of an Active Directory machine, and our target now is Active. While this machine presents a…Mar 26Mar 26
Timur EnginKerberos AS-REP Roasting (Kerberoasting) — anatomy, prevention, and detectionKerberos AS-REP Roast attacks users without pre-auth, obtaining the TGT of the account, and using other tools to crack password hashes.Sep 23
DanteFixing the “Kerberos SessionError: KRB_AP_ERR_SKEW(Clock skew too great)” Issue While KerberoastingSo there I was, learning to Kerberoast an Active Directory. The wind at my back, the sun on my face, and my hacker hoodie affixed atop my…Jan 107
AnkitsinhaFrom Initial Enumeration to Full Domain Compromise — Forestmultiple attack vectors to gain complete control over a Windows domain environment. The steps involve leveraging common misconfigurations…Sep 6
enigma_Hacking Active on Hack the Box: A Step-By-Step OSCP JourneyOnce more, we’re embarking on an exploration of an Active Directory machine, and our target now is Active. While this machine presents a…Mar 26
cY83rR0H1tDetecting Kerberoasting using GetUserSPNs.pyIn Active Directory, Service Principal Names (SPNs) are used to identify services and applications. These SPNs are registered to user or…Apr 16
Chicken0248[HackTheBox Sherlocks Write-up] Campfire-1Scenario: Alonzo Spotted Weird files on his computer and informed the newly assembled SOC Team. Assessing the situation it is believed a…Jun 21
Jinendar KothariKerberos Takedown: Unleashing Rubeus and Impacket for Active Directory DominationWelcome to my blog post, where we dive deep into the fascinating world of Kerberos, the authentication protocol that safeguards many Active…Jul 19, 2023