Получи случайную криптовалюту за регистрацию!

​​rbcd-attack Abusing Kerberos Resource-Based Constrained Del | HackGit

​​rbcd-attack

Abusing Kerberos Resource-Based Constrained Delegation

This repo is about a practical attack against Kerberos Resource-Based Constrained Delegation in a Windows Active Directory Domain.

The difference from other common implementations is that we are launching the attack from outside of the Windows Domain, not from a domain joined (usually Windows) computer.

The attack is implemented using only Python3 Impacket (and its dependencies). Tested on Arch with up-to-date Impacket (0.9.21 as of writing).

https://github.com/tothi/rbcd-attack