Kerberos and NTLM Security Vulnerabilities

  1. Kerberos Security Vulnerabilities
    1. Kerberoasting Attacks
      1. SPN Enumeration
        1. LDAP Queries for SPNs
          1. PowerShell SPN Discovery
            1. Automated SPN Scanning
            2. Service Ticket Requests
              1. TGS-REQ Crafting
                1. Ticket Request Automation
                  1. Bulk Ticket Requests
                  2. Ticket Extraction and Cracking
                    1. Ticket Format Analysis
                      1. Hash Extraction Tools
                        1. Offline Password Cracking
                          1. Weak Password Exploitation
                        2. AS-REP Roasting
                          1. Pre-authentication Bypass
                            1. Accounts with Pre-auth Disabled
                              1. AS-REQ without Pre-auth
                                1. AS-REP Response Capture
                                2. Hash Extraction and Cracking
                                  1. AS-REP Hash Format
                                    1. Offline Cracking Techniques
                                      1. Password Policy Impact
                                    2. Pass-the-Ticket Attacks
                                      1. Ticket Theft
                                        1. Memory-based Ticket Extraction
                                          1. File-based Ticket Storage
                                            1. Ticket Cache Access
                                            2. Ticket Injection
                                              1. LSASS Ticket Injection
                                                1. Kerberos Ticket Cache Manipulation
                                                  1. Cross-Session Ticket Usage
                                                  2. Privilege Escalation
                                                    1. High-Privilege Ticket Abuse
                                                      1. Service Account Impersonation
                                                    2. Golden Ticket Attacks
                                                      1. KRBTGT Compromise
                                                        1. KRBTGT Account Significance
                                                          1. Hash Extraction Methods
                                                            1. Persistence Through KRBTGT
                                                            2. Forged TGT Creation
                                                              1. TGT Structure Manipulation
                                                                1. Custom Privilege Assignment
                                                                  1. Extended Ticket Lifetime
                                                                  2. Domain Persistence
                                                                    1. Unrestricted Domain Access
                                                                      1. Stealth and Detection Evasion
                                                                        1. Cross-Domain Movement
                                                                      2. Silver Ticket Attacks
                                                                        1. Service Account Compromise
                                                                          1. Service Hash Acquisition
                                                                            1. Target Service Identification
                                                                              1. Service-Specific Exploitation
                                                                              2. Forged Service Ticket Creation
                                                                                1. Service Ticket Manipulation
                                                                                  1. Custom Authorization Data
                                                                                    1. Service-Specific Access
                                                                                    2. Targeted Service Access
                                                                                      1. Single Service Compromise
                                                                                        1. Reduced Detection Footprint
                                                                                          1. Lateral Movement Facilitation
                                                                                        2. Delegation Attacks
                                                                                          1. Unconstrained Delegation
                                                                                            1. Delegation Configuration
                                                                                              1. TGT Capture from Clients
                                                                                                1. Privilege Escalation Paths
                                                                                                2. Constrained Delegation
                                                                                                  1. Protocol Transition Abuse
                                                                                                    1. S4U2Self and S4U2Proxy
                                                                                                      1. Service Impersonation
                                                                                                      2. Resource-Based Constrained Delegation
                                                                                                        1. RBCD Configuration Abuse
                                                                                                          1. Computer Account Manipulation
                                                                                                            1. Privilege Escalation Techniques
                                                                                                          2. Advanced Kerberos Attacks
                                                                                                            1. Skeleton Key Attack
                                                                                                              1. LSASS Memory Patching
                                                                                                                1. Master Password Implementation
                                                                                                                  1. Domain-wide Backdoor
                                                                                                                  2. DCShadow Attack
                                                                                                                    1. Rogue Domain Controller
                                                                                                                      1. Directory Replication Abuse
                                                                                                                        1. Stealth Persistence
                                                                                                                        2. DCSync Attack
                                                                                                                          1. Directory Replication Rights
                                                                                                                            1. Credential Extraction
                                                                                                                              1. KRBTGT Hash Acquisition