Podme logo
HjemOppdagKategorierSøkStudent
7MS #532: Tales of Pentest Pwnage - Part 39

7MS #532: Tales of Pentest Pwnage - Part 39

54:392022-08-05

Om episode

Hey friends, wow...we're up to thirty-nine episodes of pwnage? Should we make a cake when we hit the big 4-0?! Anyway, today's TLDL is this: If you get a nagging suspicion about something you find during enumeration, make sure to either come back to it later, or exhaust the path right away so you don't miss something! Because I did :-/ A tip that's been helping me speed along my use of CrackMapExec and other tools is by using Kerberos authentication. You can grab a ticket for your test AD account by using Impacket like so: gettgt.py victim.domain/LowPrivUser export KRB5CCNAME=LowPrivUser.ccache Then in most tools you can pass the cred by doing something like: crackmapexec smb DC01 -k In my enumeration of this network, I used Certipy to find potential attack paths against Active Directory Certificate Services. Something cool I learned is that Certipy will spit out both a text and json dump so you can import into BloodHound and then pair that data with their custom queries json file for beautiful visual potential pwnage! I ran into an issue where my certificate shenanigans resulted in an KDC_ERR_PADATA_TYPE_NOSUPP. I originally gave up on this attack path, only to learn about this awesome PassTheCert tool from this rad blog post! After initially being hesitant to use a tool I'd never heard of, I raised a GitHub issue to calm my nerves and, shortly after, found myself doing a domain admin dance. Oh, and although I didn't use it on this specific pentest, coercer is an awesome tool that helps you, ya know, coerce things!

Nyeste episoder

7 Minute Security
7 Minute Security

7MS #641: DIY Pentest Dropbox Tips – Part 10

2024-09-1327min
7 Minute Security
7 Minute Security

7MS #640: Tales of Pentest Pwnage – Part 63

2024-09-0743min
7 Minute Security
7 Minute Security

7MS #639: Tales of Pentest Pwnage - Part 62

2024-09-037min
7 Minute Security
7 Minute Security

7MS #638: Tales of Pentest Pwnage – Part 61

2024-08-2332min
7 Minute Security
7 Minute Security

7MS #637: BPATTY[RELOADED] Release Party

2024-08-177min
7 Minute Security
7 Minute Security

7MS #636: A Prelude to BPATTY(RELOADED)

2024-08-1211min
7 Minute Security
7 Minute Security

7MS #635: Eating the Security Dog Food - Part 7

2024-08-0345min
7 Minute Security
7 Minute Security

7MS #634: Tales of Pentest Pwnage - Part 60

2024-07-2632min
7 Minute Security
7 Minute Security

7MS #633: How to Create a Security Knowledgebase with Docusaurus

2024-07-1914min
7 Minute Security
7 Minute Security

7MS #632: Tales of Pentest Pwnage – Part 59

2024-07-1248min
logo

PODME

INFORMASJON

  • Om informasjonskapsler
  • Generelle vilkår
  • Personvernerklæring

LAST NED APPEN

app storegoogle play store

REGION

flag
  • sweden_flag
  • norway_flag
  • finland_flag
redaktorsansvar

Podme arbeider etter Vær Varsom-plakatens regler for god presseskikk. Ansvarlig redaktør og daglig leder er Kristin Ward Heimdal. Redaktør for eksterne innholdssamarbeid er Mathias Thaulow Lisberg.

© Podme AB 2024