Steal or Forge Kerberos Tickets

https://attack.mitre.org/techniques/T1558/

ATT&CK ID: T1558

Description

Adversaries may attempt to subvert Kerberos authentication by stealing or forging Kerberos tickets to enable Pass the Ticket. Kerberos is an authentication protocol widely used in modern Windows domain environments. In Kerberos environments, referred to as "realms", there are three basic participants: client, service, and Key Distribution Center (KDC).[1]

Clients request access to a service and through the exchange of Kerberos tickets, originating from KDC, they are granted access after having successfully authenticated. The KDC is responsible for both authentication and ticket granting. Adversaries may attempt to abuse Kerberos by stealing tickets or forging tickets to enable unauthorized access.The table below shows only results that are pertinent to Windows.

Sub Techniques

T1558.001: Golden Ticket

pageGolden Ticket

T1558.002: Silver Ticket

pageSilver Ticket

T1558.003: Kerberoasting

pageKerberoasting

T1558.004: AS-REP Roasting

pageAS-REP Roasting

S4U2Self

pageS4U2Self

Ticket Acquisition

pageTicket Aquisition

Constrained Delegation

pageConstrained Delegation

Unconstrained Delegation

pageUnconstrained Delegation

Last updated