Month: May 2020

Red Teaming

AS-REP Roasting

In our previous articles, we have discussed “Golden ticket Attack”, “Kerberoast” and “Kerberos Brute Force” multiple methods to abuse Kerberos which is a ticking protocol.

Red Teaming

Impacket Guide: SMB/MSRPC

There have been many Red Team scenarios, Capture the Flag challenges where we face the Windows Server. After exploiting and getting the initial foothold in

Red Teaming

Deep Dive into Kerberoasting Attack

In this article, we will discuss kerberoasting attacks and other multiple methods of abusing Kerberos authentication. But before that, you need to understand how Kerberos authentication