Statements (23)
| Predicate | Object |
|---|---|
| gptkbp:instanceOf |
gptkb:cybersecurity_attack_technique
|
| gptkbp:cause |
persistence
lateral movement privilege escalation |
| gptkbp:documentedIn |
MITRE ATT&CK T1558
|
| gptkbp:exploits |
Kerberos ticket-granting system
|
| gptkbp:involves |
Golden Ticket attack
Pass-the-Ticket attack Silver Ticket attack forged Kerberos tickets |
| gptkbp:mitigatedBy |
Kerberos ticket lifetime restrictions
monitoring for abnormal ticket activity strong account password policies |
| gptkbp:relatedTo |
gptkb:Kerberos_authentication_protocol
|
| gptkbp:requires |
compromised credentials
access to Kerberos tickets |
| gptkbp:target |
Active Directory environments
|
| gptkbp:usedBy |
gptkb:advanced_persistent_threats_(APTs)
red teamers malicious insiders |
| gptkbp:bfsParent |
gptkb:Conti_ransomware_campaigns
|
| gptkbp:bfsLayer |
8
|
| https://www.w3.org/2000/01/rdf-schema#label |
Kerberos ticket abuse
|