Synchronize DSRM password with a domain admin account for backdoor access (Mimikatz lsadump::setntlm)
AdminSDHolder:
Modify AdminSDHolder object permissions to grant persistence to protected groups (PowerView Set-ObjectACL)
Domain Controller Synchronization Rights (DCsync):
Grant an account the rights to replicate directory changes (Mimikatz lsadump::dcsync)
Requires "Replicating Directory Changes" and "Replicating Directory Changes All" permissions
SID History:
Add a known SID (e.g., Domain Admins SID) to an account's SID history (Mimikatz sid::patch)
Group Policy Abuse:
Modify GPOs to deploy software, run scripts, change local admin groups (Group Policy Management Console, SharpGPOAbuse)
Scheduled Tasks on DCs:
Create persistent tasks on Domain Controllers
Service Creation on DCs:
Create persistent services on Domain Controllers (sc.exe create)
Active Directory Certificate Services (AD CS) Abuse:
ESC1-ESC8 vulnerabilities (Certify, Certipy)
Forge certificates for authentication (Rubeus ask /certificate)
Shadow Credentials (msDS-KeyCredentialLink):
Add a key credential to a target object (e.g., computer account) to authenticate as it (Whisker, NTLMRelayToADCS + ShadowCoerce)
DPAPI Domain Backup Keys:
Extract DPAPI domain backup keys from a DC to decrypt user DPAPI blobs (Mimikatz lsadump::backupkeys)
Modifying SACLs/ACLs:
Modify System Access Control Lists or ACLs on critical objects for stealth or re-entry.
DNS Admin Privileges:
If a user is part of DnsAdmins group, can load arbitrary DLL into DNS service running as SYSTEM (dnscmd.exe /config /serverlevelplugindll)
Backdooring LAPS:
If LAPS is used, gain permissions to read LAPS passwords.
VII. Specific Kerberos Attacks
Kerberoasting:
Request TGS for service accounts (GetUserSPNs.py, PowerView Get-NetUser -SPN | Get-KerberoastableUser, Rubeus kerberoast)
Crack service account hashes offline (Hashcat, John the Ripper)
AS-REP Roasting (already listed):
Target users without Kerberos pre-authentication
Unconstrained Delegation:
Identify hosts with unconstrained delegation (PowerView Get-NetComputer -Unconstrained, BloodHound)
Coerce authentication to these hosts (PrinterBug, PetitPotam) to capture TGTs of users authenticating to them (Mimikatz on the unconstrained host)
Constrained Delegation (Traditional & RBCD):
Identify accounts/computers configured for constrained delegation (PowerView, BloodHound)
If S4U2Self is enabled, can impersonate users to services the account is delegated to (Rubeus s4u)
For RBCD, see Lateral Movement section.
"NoPAC" / SAM Account Name Spoofing (CVE-2021-42278 & CVE-2021-42287):
Combine machine account rename with KDC SPN processing flaw for privilege escalation (exploit scripts available)
Diamond Ticket (Modifying TGT):
Modify an existing TGT (e.g., change user ID, groups) if krbtgt key is known (requires specialized tools beyond standard Mimikatz golden ticket command, conceptually related).
Sapphire Ticket (Pass-the-Cache with PAC modification):
Injecting a PAC from one user into another's TGT/TGS.
VIII. Forest & Trust Attacks
Trust Ticket Abuse:
Forge inter-realm TGTs if trust keys are compromised (Mimikatz lsadump::trust /patch, then kerberos::golden for cross-trust)
SID History on Trust Accounts:
Exploit SID history on forest trust accounts.
Exploiting Weak Trust Configurations:
Identify trusts with weak security settings (e.g., SID filtering disabled).
Abusing**krbtgt**account synchronization across trusts.