Kerberos and NTLM Security Vulnerabilities
Kerberos and NTLM security vulnerabilities encompass the various attack vectors that exploit weaknesses in these core Windows authentication protocols to achieve privilege escalation and lateral movement within a network. While the older NTLM protocol is notoriously susceptible to Pass-the-Hash and relay attacks where credentials can be captured and reused, the more modern and secure Kerberos protocol is also vulnerable to sophisticated exploits. Common Kerberos attacks include Kerberoasting, where an attacker cracks weak service account passwords offline; Pass-the-Ticket, which involves stealing and reusing a user's authentication ticket; and the highly impactful Golden and Silver Ticket attacks, where compromising key domain accounts allows an adversary to forge powerful authentication tickets, granting them persistent and widespread access.
- Foundations of Windows Authentication
Go to top
Next
2. NTLM Protocol Architecture