Kerberos Attack Vectors
Master 16 advanced Kerberos attack techniques used by professional penetration testers and threat actors. This comprehensive guide covers exploitation methods, tools, commands, and defense strategies based on real-world scenarios [^2].
Credential Harvesting
Attacks focused on extracting user and service account credentials
Ticket Manipulation
Attacks that forge or manipulate Kerberos tickets
Delegation Attacks
Abuse of Kerberos delegation mechanisms
Privilege Escalation
Attacks that escalate privileges within the domain
Lateral Movement
Techniques for moving between systems using Kerberos
Credential Harvesting Techniques
Attacks focused on extracting user and service account credentials
Prerequisites
- Valid domain credentials
- SPN enumeration
Impact & Consequences
Service account password compromise
Attack Steps
Tools & Frameworks
Mitigation
Prerequisites
- Users with 'Do not require Kerberos preauthentication' set
Impact & Consequences
User account password compromise
Attack Steps
Tools & Frameworks
Mitigation
Prerequisites
- Valid user enumeration
Impact & Consequences
Account compromise, lockout avoidance
Attack Steps
Tools & Frameworks
Mitigation
Rubeus
C# toolset for raw Kerberos interaction and abuses
Key Capabilities:
+6 more capabilities
Impacket Suite
Python classes for working with network protocols including Kerberos
Key Capabilities:
+5 more capabilities
Mimikatz
Advanced Windows credential extraction and manipulation
Key Capabilities:
+4 more capabilities
PowerView
PowerShell-based Active Directory enumeration
Key Capabilities:
+3 more capabilities
BloodHound
Graph-based Active Directory analysis platform
Key Capabilities:
+3 more capabilities
Kerbrute
Fast Kerberos username and password enumeration
Key Capabilities:
+1 more capabilities
CrackMapExec
Network service exploitation framework
Key Capabilities:
+3 more capabilities
Initial Access & Reconnaissance
Phishing campaigns, credential stuffing, SPN enumeration, BloodHound analysis
Credential Harvesting
Kerberoasting, ASREPRoasting, password spraying attacks against service accounts
Privilege Escalation
DCSync, Zerologon, PrintNightmare, delegation abuse for administrative access
Lateral Movement
Pass-the-ticket, overpass-the-hash, cross-domain attacks for network propagation
Persistence & Evasion
Golden tickets, silver tickets, skeleton keys, advanced evasion techniques
Testing Methodology
Learn systematic approaches to test for these attack vectors in enterprise environments
Defense Strategies
Implement comprehensive security controls to prevent and detect these attack techniques
Security Auditing
Audit your Kerberos environment for vulnerabilities and compliance requirements
Protect Against These 16 Attack Vectors
Get professional Kerberos security assessment from certified penetration testers. We use the latest techniques and tools to identify vulnerabilities before attackers do. Our team has expertise in all 16 attack vectors covered in this guide.