Learning Objectives

This course is intended for those who are looking to build their foundational knowledge of Kerberos and Kerberos abuse primitives.

  • Capture, decrypt, and analyse Kerberos traffic in Wireshark.

  • Understand the end-to-end authentication flow in a Windows domain.

  • Study how attacks such as roasting and forgery are performed.

Course Curriculum

    1. Introduction

      FREE PREVIEW
    2. How to use this course

    3. Before we begin...

    4. A Brief History of Kerberos

    5. Kerberos Terminology

    1. Authentication Overview

    2. Wireshark

    3. Authentication Service Exchange

      FREE PREVIEW
    4. Ticket-Granting Service Exchange

    5. Client/Server Authentication Exchange

    6. Checkpoint

    1. ASREPRoasting

      FREE PREVIEW
    2. Kerberoasting

    1. Unconstrained Delegation

      FREE PREVIEW
    2. Constrained Delegation

    3. Resource-Based Constrained Delegation

    4. Checkpoint

    1. Unconstrained

    2. Constrained

    3. Alternate Service Name

      FREE PREVIEW
    4. RBCD

    5. Sensitive Accounts

    1. Silver Tickets

    2. Golden Tickets

About this course

  • £29.00
  • 26 lessons