gptkbp:instanceOf
|
crypt
|
gptkbp:basedOn
|
gptkb:Kerberos_protocol
|
gptkbp:component
|
gptkb:Active_Directory_Domain_Services
gptkb:Windows_Server
|
gptkbp:defaultAuthenticationProtocolFor
|
Windows domain environments
|
gptkbp:developedBy
|
gptkb:Microsoft
|
gptkbp:hasPort
|
88
|
https://www.w3.org/2000/01/rdf-schema#label
|
Microsoft Kerberos
|
gptkbp:integratesWith
|
gptkb:Internet_Information_Services_(IIS)
gptkb:Group_Policy
gptkb:LDAP
gptkb:SharePoint
gptkb:SQL_Server
gptkb:SMB
gptkb:Exchange_Server
gptkb:Remote_Desktop_Services
|
gptkbp:introducedIn
|
gptkb:Windows_2000
|
gptkbp:provides
|
mutual authentication
|
gptkbp:replacedBy
|
gptkb:NTLM
|
gptkbp:RFC
|
4120
|
gptkbp:supports
|
gptkb:legislative_body
single sign-on
cross-realm authentication
smart card logon
constrained delegation
resource-based constrained delegation
|
gptkbp:supportsProtocol
|
gptkb:TCP
gptkb:UDP
|
gptkbp:usedIn
|
gptkb:Windows_operating_systems
|
gptkbp:uses
|
gptkb:DES
gptkb:Active_Directory
gptkb:MD5
gptkb:RC4
gptkb:AS-REP
gptkb:AS-REQ
gptkb:Kerberos_Policy
gptkb:PAC_(Privilege_Attribute_Certificate)
gptkb:TGS-REP
gptkb:TGS-REQ
gptkb:AES
gptkb:HMAC
gptkb:Ticket_Granting_Ticket
tickets
symmetric key cryptography
Key Distribution Center
Service Ticket
Pre-authentication
encryption types (etypes)
krbtgt account
service principal name (SPN)
|
gptkbp:vulnerableTo
|
Golden Ticket attack
Pass-the-Ticket attack
Silver Ticket attack
|
gptkbp:bfsParent
|
gptkb:Kerberos_5
|
gptkbp:bfsLayer
|
6
|