GPTKB
Browse
Query
Compare
Download
Publications
Contributors
Search
Microsoft Windows Kerberos client
URI:
https://gptkb.org/entity/Microsoft_Windows_Kerberos_client
GPTKB entity
Statements (51)
Predicate
Object
gptkbp:instanceOf
gptkb:software
gptkbp:authenticatesTo
Key Distribution Center
gptkbp:canBe
gptkb:Group_Policy
krb5.ini
gptkbp:defaultRealm
gptkb:Active_Directory_domain
gptkbp:developedBy
gptkb:Microsoft
gptkbp:encryptsWith
symmetric key cryptography
gptkbp:firstReleased
gptkb:Windows_2000
gptkbp:hasPort
88
https://www.w3.org/2000/01/rdf-schema#label
Microsoft Windows Kerberos client
gptkbp:implementedIn
gptkb:Kerberos_protocol
gptkbp:integratesWith
gptkb:Internet_Information_Services
gptkb:PowerShell_Remoting
gptkb:LDAP
gptkb:Remote_Desktop
gptkb:SharePoint
gptkb:SQL_Server
gptkb:SMB
gptkb:Exchange_Server
gptkb:Windows_Management_Instrumentation
gptkb:Windows_Hello_for_Business
Windows Logon
Group Policy processing
DFS (Distributed File System)
File and Printer Sharing
gptkbp:operatingSystem
gptkb:Microsoft_Windows
gptkbp:partOf
gptkb:Microsoft_Windows
gptkbp:subject
Kerberos policy settings
gptkbp:supports
gptkb:Active_Directory
Single Sign-On
mutual authentication
gptkbp:supportsProtocol
gptkb:Kerberos_5
gptkbp:usedBy
domain-joined computers
gptkbp:usedFor
authentication
gptkbp:uses
gptkb:AS-REP
gptkb:AS-REQ
gptkb:TGS-REP
gptkb:TGS-REQ
gptkb:TGT_(Ticket_Granting_Ticket)
tickets
service tickets
AP-REP
AP-REQ
NTLM as fallback
SPN (Service Principal Name)
gptkbp:vulnerableTo
gptkb:Kerberoasting
Golden Ticket attack
Pass-the-Ticket attack
Silver Ticket attack
gptkbp:bfsParent
gptkb:Kerberos_clients
gptkbp:bfsLayer
8