Useful Links
Computer Science
Cybersecurity
Kerberos and NTLM Security Vulnerabilities
1. Foundations of Windows Authentication
2. NTLM Protocol Architecture
3. NTLM Security Vulnerabilities
4. Kerberos Protocol Fundamentals
5. Kerberos Security Vulnerabilities
6. Attack Methodology and Lateral Movement
7. Detection and Monitoring
8. Mitigation and Hardening Strategies
Attack Methodology and Lateral Movement
Initial Access Techniques
Phishing and Social Engineering
Vulnerability Exploitation
Credential Stuffing
Physical Access
Reconnaissance and Discovery
Network Scanning
Service Enumeration
User and Group Discovery
Trust Relationship Mapping
Credential Harvesting
Memory-based Extraction
LSASS Process Dumping
Kerberos Ticket Extraction
Cached Credential Recovery
Registry-based Extraction
SAM Database Access
LSA Secrets Extraction
Stored Credential Recovery
Network-based Capture
NTLM Relay Setup
Credential Interception
Man-in-the-Middle Attacks
Privilege Escalation
Local Privilege Escalation
Unquoted Service Paths
DLL Hijacking
Token Impersonation
Domain Privilege Escalation
Kerberoasting Exploitation
AS-REP Roasting
Delegation Abuse
Lateral Movement Techniques
Pass-the-Hash Movement
WMI Execution
Remote Service Creation
Scheduled Task Creation
Pass-the-Ticket Movement
Ticket Injection
Service Impersonation
Cross-Domain Movement
Living-off-the-Land Techniques
PowerShell Remoting
WinRM Usage
RDP Hijacking
Persistence Mechanisms
Golden Ticket Persistence
Silver Ticket Persistence
Scheduled Task Persistence
Service Installation
Registry Modification
WMI Event Subscription
Previous
5. Kerberos Security Vulnerabilities
Go to top
Next
7. Detection and Monitoring