Return From The Underworld - The Future Of Red Team Kerberos

Presented at DerbyCon 7.0 Legacy (2017), Sept. 23, 2017, 9 a.m. (50 minutes)

This talk discusses Kerberos Key derivation, cracking and the future of Kerberos, kerberoasting and NTLM. Also discusses the possibilities for increased knowledge around Kerberos in the security community. Jim Shaver - Penetration tester at Crowe Horwath working on penetration assessments, infrastructure security reviews as well as social engineering. Jim has been working in IT, security and pen testing for 9 years. Jim is a contributor to mitmproxy and pyopenssl. Mitchell Hennigan - Penetration tester at Crowe Horwath working on penetration assessments, infrastructure security reviews as well as social engineering. Mitchell has been involved in the penetration testing field for 2 years. Jim - @elitest Mitchell - @mrconan312

Presenters:

Links:

Similar Presentations: