Category Active Directory

Using PowerView Like A Pro

PowerView is a PowerShell tool to gain network situational awareness on Windows domains. It contains a set of pure-PowerShell replacements for various windows “net *” commands, which utilize PowerShell AD hooks and underlying Win32 API functions to perform useful Windows…

Password Spraying With CrackMapExec

Password spraying attack is commonly used against Corporative Networks, which’s idea is really simple, you’re specifying protocol (SMB, Winrm or other supported protocol) and depending on your parameters CrackMapExec tries different or static credentials against many or single target.

Kerberoasting – Attack Guide

Kerberoasting is an attack that allows a normal user to retrieve the hash of a service account and if a service account is configured with a weak password, the attacker will be able to retrieve a clear text password from…

What is AS-REP Roasting

AS-REP Roasting

AS-REP Roasting is an attack method on Kerberos for users which doesn’t require pre-authentication. if pre-authentication is disabled for the account, an attacker can request TGT for that account and DC will return encrypted TGT but it can be brute-forced…

What is Kerberos and how it works

Kerberos

Kerberos is a network authentication protocol that was created for providing secure authentication for client/server applications using secret-key cryptography. and in this post, we’re going to review how Kerberos works.