Category: Active Directory Series

KEV Catalog: “SMBGhost” Microsoft SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)

"SMBGhost" is a critical vulnerability that affected SMBv3 in Windows 10 Versions 1903 and 1909. The vulnerability...

by Cody Rubio
Read More

KEV Catalog: “HiveNightmare” aka ”SeriousSAM” Vulnerability CVE-2021-36934

CVE-201-36934 is called Microsoft Windows SAM Local Privilege Escalation Vulnerability and is also known by the nicknames...

by Cody Rubio
Read More

KEV Catalog: “PrintNightmare” (CVE-2021-34527)

CVE-2021-34527 is a critical Windows Print Spooler vulnerability that allowed malicious actors to remotely inject DLLs and...

by Cody Rubio
Read More

Active Directory Series: AS-REP Roasting

AS-REP roasting focuses on cracking the passwords of Active Directory accounts that do not have Kerberos preauthentication...

by Cody Rubio
Read More

KEV Catalog: “ZeroLogon” NetLogon Privilege Escalation Vulnerability (CVE-2020-1472)

In July 2020 a critical privilege escalation vulnerability emerged that affected Active Directory environments: CVE-2020-1472. Nicknamed "ZeroLogon",...

by Cody Rubio
Read More

Active Directory Series: Silver Ticket Attack

Silver Ticket attacks are a well-known credential access attack in Active Directory environments that focuses on forging...

by Cody Rubio
Read More

Active Directory Series: Kerberoasting

Kerberoasting is an Active Directory credential attack that attackers use to access other services in Active Directory...

by Cody Rubio
Read More

Active Directory Series: Kerberos Authentication Overview

Active Directory uses the Kerberos protocol to authenticate clients and permit or deny access to different services...

by Cody Rubio
Read More