[Day 23] Coerced Authentication Relay All the Way

What is the name of the AD authentication protocol that makes use of tickets?

kerberos

What is the name of the AD authentication protocol that makes use of the NTLM hash?

netntlm

What is the name of the tool that can intercept these authentication challenges?

responder

What is the password that McGreedy set for the Administrator account?

GreedyGrabber1@

What is the value of the flag that is placed on the Administrator’s desktop?

THM{Greedy.Greedy.McNot.So.Great.Stealy}