88 ~ Kerberos
Presence of this port running on a Windows machine within an Active Directory (AD) network will usually be a good indicator of a domain controller (DC) — acting as a Key Distribution Center (KDC).
Related attacks
Kerberoasting (TGS-REP roasting)
AS-REP roasting
Pass-the-Ticket and Pass-the-Key/Overpass-the-Hash
Last updated