March 31, 2023, 12:39 p.m. | Mr Jokar

System Weakness - Medium systemweakness.com

AS-REP Roasting is Scary Easy ! | Active Directory Compromise

What is AS-REP Roasting ?

AS-REP Roasting is a password attack that can extract hashes for all the vulnerable users on the Domain. Later on you can crack these hashes offline and get their passwords. But to understand the attack properly let’s look at how the 1st step of Kerberos Authentication happens.

Kerberos Authentication

The 1st step for Kerberos Authentication is a long interaction with the AS (Authentication Server) in …

active directory attack authentication compromise crack cybersecurity directory domain extract hashes kerberos password password attack passwords penetration testing realm scary server understand usernames vulnerable

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Officer Level 1 (L1)

@ NTT DATA | Virginia, United States of America

Alternance - Analyste VOC - Cybersécurité - Île-De-France

@ Sopra Steria | Courbevoie, France

Senior Security Researcher, SIEM

@ Huntress | Remote US or Remote CAN

Cyber Security Engineer Lead

@ ASSYSTEM | Bridgwater, United Kingdom