Skip to content
This repository has been archived by the owner on Dec 6, 2023. It is now read-only.

Fix kerberos authentication #655

Merged
merged 22 commits into from Oct 31, 2022
Merged

Fix kerberos authentication #655

merged 22 commits into from Oct 31, 2022

Conversation

zblurx
Copy link
Contributor

@zblurx zblurx commented Oct 20, 2022

Hey,

This PR fix kerberos authentication, previously working only with tickets in KRB5CNAME.
Now, -k is use to specify that the authentication flow should use kerberos, so it is working with cleartext, nthash and obviously aesKey
A new option --use-kcache is used to specify that the authentication should use KRB5CNAME.

Very useful when working on domain with Protected Users :)

@mpgn
Copy link
Contributor

mpgn commented Oct 20, 2022

Hello, this is awesome I like it 🥇

Can you review the change I made ? :)

Copy link
Contributor Author

@zblurx zblurx left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thank you and well done on the fixes, now it looks perfect.

@mpgn mpgn added all good tested in my lab and removed in review labels Oct 21, 2022
@mpgn
Copy link
Contributor

mpgn commented Oct 23, 2022

did you test with mssql @zblurx ? I notice there is a kerberoslogin in impacket for mssql also !

@zblurx
Copy link
Contributor Author

zblurx commented Oct 24, 2022

I did not know. Gonna test this :)

@mpgn
Copy link
Contributor

mpgn commented Oct 24, 2022

done @zblurx

@mpgn
Copy link
Contributor

mpgn commented Oct 24, 2022

image

@mpgn mpgn merged commit a36d314 into byt3bl33d3r:master Oct 31, 2022
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants