Dotwut's Gitbook
Ctrlk
  • βš“Welcome!
    • About Me
  • πŸ‘€General Methodologies and Resources
    • OSCP Exam Playbook
    • OSCP Exam Guide (official)
    • Links
  • πŸ› οΈTools and Commands
    • Tools
    • Reverse Shells
    • TTY Shells
    • Command Cheatsheets
  • πŸ“¬Services
    • Ports and Services
  • πŸ’‰Web Attacks
    • Pentesting Web Checklist
    • Pentesting Web Methodology
    • HTTP Security
    • HTTP Response Codes
    • Access Control
    • Apache
    • Authentication/OAuth
    • Buffer Overflows
    • Clickjacking
    • Client-Side Request Forgery
    • Cookies
    • Command Injection
    • Cross Origin Resource Sharing
    • Directory Traversal
    • External XML Entity
    • File Inclusion/Path Traversal
    • File Upload Bypass
    • Hashing
    • Hash-Based Message Authentication Code
    • Honeypots
    • Host Header Attacks
    • Insecure Deserialization
    • Insecure Direct Object Reference
    • JWT Tokens and Signature Bypass
    • OWASP Top 10
    • Prototype Pollution
    • Server Side Request Forgery
    • Server Side Template Injection
    • SQL Injection
    • XSS
    • Web Redirects
    • Web Sockets
    • 403 and 401 Bypasses
  • βš™οΈAPIs
    • OWASP Top 10 API
    • What is an API?
    • WebSec Academy
  • ☁️Cloud
  • 🧠AI
    • Web Sec Academy
  • πŸ”—Linux
    • Useful Linux Commands
    • Linux Environment Variables
    • Bypass Linux Shell Restrictions
    • Transferring Files on Linux
    • Linux Privilege Escalation
    • Find Command
    • /etc/
    • Linux Log Files
    • Curl
    • Cron Jobs
  • πŸ“ŽWindows
    • Basic CMD for Windows
    • Basic PowerShell For Windows
    • Transferring Files on Windows
    • How to Attack Kerberos
    • Kerberos Impacket Cheatsheet
    • Active Directory Methodology
      • Enumeration
      • Lightweight Directory Access Protocol
      • Forest, Tress and Domains
      • Privilege Escalation Techniques
      • Kerberos
      • Kerberoasting
      • Unconstrained Delegation
      • Constrained Delegation
      • DCSync
      • Offensive Lateral Movement
      • Lateral Movement: Pass the Hash Attack
      • Golden Tickets
      • Silver Tickets
        • IMPERSONATING SERVICE ACCOUNTS WITH SILVER TICKETS
      • Skeleton Keys
      • Active Directory Certificate Services
      • Active Directory Certificate Services
      • NTLMRelay
      • AS-REP Roasting
      • PSEXEC PASS THE HASH
      • Spawning Processes Remotely
      • Moving Laterally Using WMI
      • Authenticating with Hashes/Tickets/Keys
    • Stealing Credentials
    • Windows Log Files
    • Windows Privilege Escalation
    • Remote Execution Techniques
    • Windows Buffer Overflow
  • πŸ”€Programming Languages
    • Bash Scripting
    • Python
    • Powershell
    • PHP
    • Grep & Regular Expressions
    • gcc & g++
  • πŸ‘‰Pivoting
    • Pivot Techniques
    • Native Windows Port Forwarding with Netsh
  • 🧠Exploits
    • Xenbuild.sh OS Compiler
    • Known Working Exploits
  • πŸ₯ΌLabs
    • TryHackMe Labs
    • HackTheBox Labs
Powered by GitBook
On this page
  1. πŸ“ŽWindows
  2. Active Directory Methodology

Silver Tickets

IMPERSONATING SERVICE ACCOUNTS WITH SILVER TICKETS
PreviousGolden TicketsNextIMPERSONATING SERVICE ACCOUNTS WITH SILVER TICKETS

Last updated 3 years ago