Identity

Active Directory Security

12 min read

Active Directory is the backbone of most enterprise networks. A compromised AD means total domain takeover. Learn the attacks and how to defend.

Common AD Attacks

KerberoastingExtract service account password hashes
AS-REP RoastingAttack accounts without pre-authentication
Golden TicketForge TGT using KRBTGT hash
Silver TicketForge service ticket
DCSyncReplicate domain controller (steal all hashes)
Pass-the-HashAuthenticate with NTLM hash

Detection

# Kerberoasting Detection (Event ID 4769)
index=windows EventCode=4769 Ticket_Encryption_Type=0x17
| stats count by ServiceName, Account_Name
| where count > 10

# DCSync Detection (Event ID 4662)
index=windows EventCode=4662 
  Properties="*1131f6aa-9c07-11d1-f79f-00c04fc2dcd2*"
| table _time, SubjectUserName, ObjectServer

Hardening Checklist

Critical

If domain admin credentials are compromised, assume total breach. Golden tickets persist even after password resets.

December 2024