• Post author:
  • Post category:Blog
  • Reading time:1 mins read
  • Post last modified:June 12, 2024

What is a Kerberoasting attack?

  • It is an attempt to steal the hash value of a user credential and use it to create a new user session on the same network.
  • It attempts to manipulate Kerberos tickets based on available hashes by compromising a vulnerable system and obtaining the local user credentials and password hashes.
  • It is a post-exploitation attempt that is used to extract service account credential hashes from Active Directory for offline cracking.
  • It attempts to manipulate data being transferred by performing data corruption or modification.

Explanation & Hint:

Kerberoasting is a post-exploitation activity that an attacker uses to extract service account credential hashes from Active Directory for offline cracking.

For more Questions and Answers:

5.3.3 Quiz – Exploiting Wired and Wireless Networks Answers Full 100%

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments