Merge pull request #168 from CoolHandSquid/HAC-Kerberos

HAC kerberos
This commit is contained in:
Carlos Polop 2021-08-14 11:07:26 +02:00 committed by GitHub
commit 972fd336a6
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -28,3 +28,36 @@ Simply stated, the vulnerability enables an attacker to modify an existing, vali
Other exploits: [https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS14-068/pykek](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS14-068/pykek)
## HackTricks Automatic Commands
```
Protocol_Name: Kerberos #Protocol Abbreviation if there is one.
Port_Number: 88 #Comma separated if there is more than one.
Protocol_Description: AD Domain Authentication #Protocol Abbreviation Spelled out
Name: Notes
Description: Notes for Kerberos
Note: """
Firstly, Kerberos is an authentication protocol, not authorization. In other words, it allows to identify each user, who provides a secret password, however, it does not validates to which resources or services can this user access.
Kerberos is used in Active Directory. In this platform, Kerberos provides information about the privileges of each user, but it is responsability of each service to determine if the user has access to its resources.
https://book.hacktricks.xyz/pentesting/pentesting-kerberos-88
"""
Name: Pre-Creds
Description: Brute Force to get Usernames
Command: """nmap -p 88 --script=krb5-enum-users --script-args krb5-enum-users.realm="{Domain_Name}",userdb={Big_Userlist} {IP}"""
Name: With Usernames
Description: Brute Force with Usernames and Passwords
Note: """
consider git clonehttps://github.com/ropnop/kerbrute.git ./kerbrute -h
"""
Name: With Creds
Description: Attempt to get a list of user service principal names
Note: """
https://rootsecdev.medium.com/installing-impacket-on-kali-linux-2020-1d9ad69d10bb GetUserSPNs.py -request -dc-ip {IP} active.htb/svc_tgs
"""
```