1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-06-08 12:36:17 +02:00

Update Active Directory Attack.md

This commit is contained in:
OOP 2019-10-15 23:18:07 +07:00 committed by GitHub
parent 05b3e13098
commit f0af3b4f4d
Signed by: GitHub
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -458,7 +458,7 @@ Converting kirbi => ccache
### Pass-the-Ticket Silver Tickets
Forging a TGS require machine accound password (key) from the KDC
Forging a TGS require machine accound password (key) or NTLM hash from the KDC
```powershell
# Create a ticket for the service
@ -988,4 +988,4 @@ PXE allows a workstation to boot from the network by retrieving an operating sys
* [Wagging the Dog: Abusing Resource-Based Constrained Delegation to Attack Active Directory - 28 January 2019 - Elad Shami](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html)
* [[PrivExchange] From user to domain admin in less than 60sec ! - davy](http://blog.randorisec.fr/privexchange-from-user-to-domain-admin-in-less-than-60sec/)
* [Pass-the-Hash Is Dead: Long Live LocalAccountTokenFilterPolicy - March 16, 2017 - harmj0y](http://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/)
* [Kerberos (II): How to attack Kerberos? - June 4, 2019 - ELOY PÉREZ](https://www.tarlogic.com/en/blog/how-to-attack-kerberos/)
* [Kerberos (II): How to attack Kerberos? - June 4, 2019 - ELOY PÉREZ](https://www.tarlogic.com/en/blog/how-to-attack-kerberos/)