88 - Kerberos

Introduction

Port: 88

Kerberos is a computer network security protocol, used in Active Directory, that provides mutual authentication for trusted users and servers across an untrusted network. Nonetheless, it does not validate which resources or services users can access, making each service responsible for checking the users' permissions.

As a method of authentication, users request tickets to the Kerberos service for accessing services existing outside the context of the Kerberos service itself. These tickets contain information identifying the user who requested the ticket. Tickets are encrypted with the password of the service account.

Finally, attackers can escalate privileges or perform lateral movements on the network by compromising these tickets.

Obtain domain users

An attacker can enumerate users on an Active Directory network with Kerberos. Nevertheless, the attacker can also use other services like SMB to obtain them.

kerbrute userenum --dc <IP_DC> -d <DOMAIN> <USERS_WORDLIST> sudo nmap -p 88 --script=krb5-enum-users --script-args "krb5-enumusers.realm='<domain>'",["userdb=<USERNAMES.TXT>"] <IP>

AS-REProasting attack

A pentester can perform AS-REP Roasting to know which user accounts do not require preauthentication.

GetNPUsers.py <domain_name>/ -usersfile <USERNAME.txt> -format {hashcat | john} -outputfile <output_AS_REP_responses_file> -dc-ip <DC_IP>

References

Last updated