Useful Links
Computer Science
Cybersecurity
Kerberos and NTLM Security Vulnerabilities
1. Foundations of Windows Authentication
2. NTLM Protocol Architecture
3. NTLM Security Vulnerabilities
4. Kerberos Protocol Fundamentals
5. Kerberos Security Vulnerabilities
6. Attack Methodology and Lateral Movement
7. Detection and Monitoring
8. Mitigation and Hardening Strategies
Kerberos Security Vulnerabilities
Kerberoasting Attacks
SPN Enumeration
LDAP Queries for SPNs
PowerShell SPN Discovery
Automated SPN Scanning
Service Ticket Requests
TGS-REQ Crafting
Ticket Request Automation
Bulk Ticket Requests
Ticket Extraction and Cracking
Ticket Format Analysis
Hash Extraction Tools
Offline Password Cracking
Weak Password Exploitation
AS-REP Roasting
Pre-authentication Bypass
Accounts with Pre-auth Disabled
AS-REQ without Pre-auth
AS-REP Response Capture
Hash Extraction and Cracking
AS-REP Hash Format
Offline Cracking Techniques
Password Policy Impact
Pass-the-Ticket Attacks
Ticket Theft
Memory-based Ticket Extraction
File-based Ticket Storage
Ticket Cache Access
Ticket Injection
LSASS Ticket Injection
Kerberos Ticket Cache Manipulation
Cross-Session Ticket Usage
Privilege Escalation
High-Privilege Ticket Abuse
Service Account Impersonation
Golden Ticket Attacks
KRBTGT Compromise
KRBTGT Account Significance
Hash Extraction Methods
Persistence Through KRBTGT
Forged TGT Creation
TGT Structure Manipulation
Custom Privilege Assignment
Extended Ticket Lifetime
Domain Persistence
Unrestricted Domain Access
Stealth and Detection Evasion
Cross-Domain Movement
Silver Ticket Attacks
Service Account Compromise
Service Hash Acquisition
Target Service Identification
Service-Specific Exploitation
Forged Service Ticket Creation
Service Ticket Manipulation
Custom Authorization Data
Service-Specific Access
Targeted Service Access
Single Service Compromise
Reduced Detection Footprint
Lateral Movement Facilitation
Delegation Attacks
Unconstrained Delegation
Delegation Configuration
TGT Capture from Clients
Privilege Escalation Paths
Constrained Delegation
Protocol Transition Abuse
S4U2Self and S4U2Proxy
Service Impersonation
Resource-Based Constrained Delegation
RBCD Configuration Abuse
Computer Account Manipulation
Privilege Escalation Techniques
Advanced Kerberos Attacks
Skeleton Key Attack
LSASS Memory Patching
Master Password Implementation
Domain-wide Backdoor
DCShadow Attack
Rogue Domain Controller
Directory Replication Abuse
Stealth Persistence
DCSync Attack
Directory Replication Rights
Credential Extraction
KRBTGT Hash Acquisition
Previous
4. Kerberos Protocol Fundamentals
Go to top
Next
6. Attack Methodology and Lateral Movement