Skip to content

Commit 55c1539

Browse files
committed
Update 4-ad-attacks.md
1 parent aaae3f1 commit 55c1539

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

peh/4-active-directory/4-ad-attacks.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -120,7 +120,7 @@ hashcat -m 1000 ntlm.txt /usr/share/wordlists/rockyou.txt
120120

121121
## Kerberoasting
122122

123-
**Kerberoasting** is a post-exploitation attack technique that attempts to obtain a password hash of an Active Directory account that has a **SPN** (Service Principal Name), focusing on the acquisition of **TGS** (Ticket Granting Server) tickets issued by the KDC (Key Distribution Center).
123+
**Kerberoasting** is a post-exploitation attack technique that attempts to obtain a password hash of an Active Directory account that has a **SPN** (Service Principal Name), focusing on the acquisition of **TGS** (Ticket Granting Server) tickets issued by the **KDC** (Key Distribution Center).
124124

125125
### GetUserSPNs.py
126126

@@ -165,7 +165,7 @@ Tokens are temporary keys that provide access to a system or network without nee
165165
- **Delegate** - created for logging into machine or Remote Desktop
166166
- **Impersonate** - non-interactive
167167

168-
Turn on `THEPUNISHER` (`192.168.31.93`) and `HYDRA-DC` (`192.168.31.90`) VMs, and login to `THEPUNISHER`.
168+
📌 Turn on `THEPUNISHER` (`192.168.31.93`) and `HYDRA-DC` (`192.168.31.90`) VMs, and login to `THEPUNISHER`.
169169

170170
```bash
171171
msfconsole

0 commit comments

Comments
 (0)