From f5ae039ae2eb401273a3227bcbc0e1d5bf9243af Mon Sep 17 00:00:00 2001 From: jheysel-r7 Date: Thu, 7 Dec 2023 18:34:13 -0500 Subject: [PATCH] Apply suggestions from code review --- .../kerberos/unconstrained_delegation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/metasploit-framework.wiki/kerberos/unconstrained_delegation.md b/docs/metasploit-framework.wiki/kerberos/unconstrained_delegation.md index 4f08ab0540a4..e91968b5e251 100644 --- a/docs/metasploit-framework.wiki/kerberos/unconstrained_delegation.md +++ b/docs/metasploit-framework.wiki/kerberos/unconstrained_delegation.md @@ -28,7 +28,7 @@ This attack assumes that the attacker has: 3. A compromised domain account (no special privileges are necessary). 4. The ability to fully compromise a target system through some means. 5. (Optional but recommended) Metasploit running with an attached database so the Kerberos ticket cache can be used. - Verify this using `db_status` command. + Verify this using the `db_status` command. At a high-level the summary to leverage this attack chain is: @@ -113,7 +113,7 @@ CN=DC OU=Domain Controllers DC=msflab DC=local msf6 auxiliary(gather/ldap_query) > ``` -This show that DC is a domain controller and should be removed from the list, leaving WS01 as the only viable target. +This shows that DC is a domain controller and should be removed from the list, leaving WS01 as the only viable target. ### Exploitation Now the WS01 system needs to be compromised through some means to obtain a Meterpreter session. Once a Meterpreter