Oct. 1, 2022, 3:38 p.m. | IppSec

IppSec www.youtube.com

00:00 - Intro
01:00 - Start of nmap
04:00 - Viewing the website and discovering kerberos is disabled
07:45 - Using Kerbrute to enumerate valid users and then password spray with username
10:15 - Bad analogy comparing Kerberos works with TGT/TGS and Movie Theater Tickets
11:00 - Using Impacket's GetTGT Script to get Ticket Granting Ticket as Ksimpson and exporting KRB5CCNAME so Impacket uses it
12:30 - Using GetUserSPN to Kerberoast the DC with Kerberos Authentication and cracking to get …

box hackthebox mssql ntlm windows

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital - Major Hospital Account - Full-Time - Healthcare Security

@ Allied Universal | Anaheim, CA, United States

Product Security Lead

@ Lely | Maassluis, Netherlands

Summer Associate, IT Information Security (Temporary)

@ Vir Biotechnology, Inc. | San Francisco, California, United States

Director, Governance, Risk and Compliance - Corporate

@ Ryan Specialty | Chicago, IL, US, 60606

Cybersecurity Governance, Risk, and Compliance Engineer

@ Emerson | Shakopee, MN, United States