Kerberos and NTLM Security Vulnerabilities

Kerberos and NTLM security vulnerabilities encompass the various attack vectors that exploit weaknesses in these core Windows authentication protocols to achieve privilege escalation and lateral movement within a network. While the older NTLM protocol is notoriously susceptible to Pass-the-Hash and relay attacks where credentials can be captured and reused, the more modern and secure Kerberos protocol is also vulnerable to sophisticated exploits. Common Kerberos attacks include Kerberoasting, where an attacker cracks weak service account passwords offline; Pass-the-Ticket, which involves stealing and reusing a user's authentication ticket; and the highly impactful Golden and Silver Ticket attacks, where compromising key domain accounts allows an adversary to forge powerful authentication tickets, granting them persistent and widespread access.

  1. Foundations of Windows Authentication
    1. Authentication vs. Authorization Concepts
      1. Definition of Authentication
        1. Definition of Authorization
          1. Relationship Between Authentication and Authorization
            1. Authentication Flow in Windows Environments
            2. Active Directory Domain Services Architecture
              1. Domain Controllers
                1. Primary Domain Controller (PDC) Emulator
                  1. Additional Domain Controllers
                    1. Global Catalog Servers
                    2. Domain Structure
                      1. Single Domain Environments
                        1. Multi-Domain Forests
                          1. Organizational Units (OUs)
                          2. Trust Relationships
                            1. Transitive Trusts
                              1. Non-Transitive Trusts
                                1. External Trusts
                                  1. Forest Trusts
                                2. Security Principals
                                  1. User Accounts
                                    1. Domain User Accounts
                                      1. Local User Accounts
                                        1. Built-in User Accounts
                                        2. Computer Accounts
                                          1. Domain Computer Accounts
                                            1. Computer Account Authentication
                                              1. Machine Account Passwords
                                              2. Service Accounts
                                                1. Domain Service Accounts
                                                  1. Local Service Accounts
                                                    1. Managed Service Accounts (MSAs)
                                                      1. Group Managed Service Accounts (gMSAs)
                                                      2. Group Accounts
                                                        1. Security Groups
                                                          1. Distribution Groups
                                                            1. Built-in Groups
                                                          2. Security Identifiers (SIDs)
                                                            1. SID Structure and Format
                                                              1. Well-Known SIDs
                                                                1. Domain SIDs
                                                                  1. Relative Identifiers (RIDs)
                                                                    1. SID History
                                                                    2. Access Tokens
                                                                      1. Token Structure
                                                                        1. Primary Tokens
                                                                          1. Impersonation Tokens
                                                                            1. Token Privileges
                                                                              1. Group Memberships in Tokens
                                                                                1. Token Integrity Levels
                                                                                2. Local Security Authority (LSA)
                                                                                  1. LSA Architecture
                                                                                    1. Authentication Packages
                                                                                      1. Security Support Providers (SSPs)
                                                                                        1. LSA Secrets
                                                                                          1. LSA Policy Database
                                                                                          2. Security Account Manager (SAM)
                                                                                            1. SAM Database Structure
                                                                                              1. Local Account Storage
                                                                                                1. Password Storage in SAM
                                                                                                  1. SAM Registry Hive
                                                                                                    1. Interaction with LSA