User Impersonation
Impersonate any domain user without their credentials
Service Access
Gain access to backend services via delegation
Privilege Escalation
Escalate from service account to domain admin
Cross-Domain
Exploit delegation across domain boundaries
Overview
Perform S4U (Service for User) constrained delegation abuse to impersonate users and gain access to services. This technique exploits Kerberos constrained delegation configurations to escalate privileges and move laterally through Active Directory environments.- Basic Syntax
- Authentication Methods
- Target Configuration
- Core Parameters
- Authentication Options
- Advanced Options
- Basic Delegation
- Service Escalation
- Cross-Domain Attacks
- Advanced Techniques
- Integration Workflows
1
S4U Protocol Flow
- S4U2Self Phase
- S4U2Proxy Phase
- Service Access
Request
Service → KDC
- Service requests TGS for itself
- On behalf of target user
- Results in forwardable ticket
- Uses service account credentials
Response
KDC → Service
- Returns forwardable TGS
- Ticket marked for delegation
- Contains user’s identity
- Ready for S4U2Proxy
- Service authenticates with its own credentials
- Requests ticket “for” another user
- No user credentials required
- Results in forwardable service ticket
2
Delegation Types
- Unconstrained Delegation
- Constrained Delegation
- Resource-Based (RBCD)
Characteristics:
- Service can delegate to ANY service
- Stores user’s TGT for reuse
- No restrictions on delegation targets
- Legacy configuration pattern
- Complete user impersonation capability
- Access to any domain service
- TGT extraction opportunities
- High privilege escalation potential
userAccountControl contains TRUSTED_FOR_DELEGATION (524288)3
Configuration Requirements
Security Boundaries:
- Protected Users group (limited)
- Account cannot be delegated flag
- Cross-forest restrictions
- Time-based limitations
- Prerequisites
- Discovery Commands
- Assessment Matrix
1
Service Account Compromise
Credential Requirements
Required Access:
- Service account password hash (RC4/AES)
- Valid TGT for service account
- Certificate-based authentication
- Kerberos ticket extraction
Configuration Validation
Verification Steps:
- Account has delegation configuration
- Target services in delegation list
- Proper privilege assignments
- Domain controller accessibility
- Kerberoasting service account
- DCSync for password hashes
- Memory extraction (dump, lsass)
- Golden ticket with service account
2
Delegation Discovery
Account Enumeration:Service Validation:
- Verify SPN registration
- Check delegation target list
- Validate service accessibility
- Test network connectivity
3
Target Assessment
High-Value Targets:
- Domain controllers (LDAP, GC)
- File servers (CIFS)
- Database servers (MSSQLSvc)
- Web applications (HTTP/HTTPS)
- Administrative services (HOST)
- Administrative service access
- Cross-domain delegation
- Service account privileges
- Delegation scope assessment
- Service Categories
- Service Equivalence
- Target Selection
Infrastructure Services
Domain Controllers:
ldap/dc.corp.local- Directory servicesgc/dc.corp.local- Global catalogdns/dc.corp.local- DNS serviceshost/dc.corp.local- Administrative access
File Services
File Servers:
cifs/fileserver.corp.local- SMB sharesnfs/fileserver.corp.local- NFS shareshost/fileserver.corp.local- Admin access
Database Services
SQL Servers:
MSSQLSvc/sql.corp.local:1433- SQL Serveroracle/db.corp.local:1521- Oraclemysql/db.corp.local:3306- MySQL
Web Services
Application Servers:
http/web.corp.local- Web applicationshttps/web.corp.local- Secure webws/web.corp.local- Web services
- Bronze Bit Attack
- Cross-Domain Exploitation
- Advanced Persistence
1
Technique Overview
Core Concept:
- Exploits missing PAC validation in S4U2Proxy
- Allows delegation without proper configuration
- Bypasses msDS-AllowedToDelegateTo restrictions
- Works against services not in delegation list
- Service requests S4U2Self ticket
- Modifies or removes PAC validation
- Uses ticket for S4U2Proxy to any service
- Target service accepts without validation
2
Implementation Requirements
Prerequisites
Required Access:
- Compromised service account
- Service account hash or TGT
- Network access to target
- Target service existence
Limitations
Environmental Factors:
- Some services validate PAC
- Modern Windows may block
- Patch level dependent
- Domain functional level
3
Target Expansion
Unrestricted Targeting:
- Attack services not in delegation list
- Bypass delegation configuration entirely
- Access any reachable service
- Combine with service substitution
- Domain Escalation
- Lateral Movement
- Specialized Scenarios
1
Service Account Discovery
Target Identification:Service Account Compromise:
- Kerberoast delegation-enabled accounts
- Target service accounts with DC access
- Extract credentials via memory dumps
- Golden ticket for service accounts
2
Domain Controller Access
LDAP Service Targeting
HOST Service Escalation
3
Verification & Exploitation
Access Confirmation:Persistence Establishment:
- Create additional delegation accounts
- Extract KRBTGT hash for golden tickets
- Add to administrative groups
- Deploy backdoor accounts
- Detection Indicators
- Monitoring Strategies
- Mitigation Controls
Ticket Requests
asktgs - Manual service ticket requests for delegation preparation
Ticket Analysis
describe - Deep analysis of delegated ticket structure and contents
Ticket Injection
ptt - Inject delegated service tickets into current or target sessions
Golden Tickets
golden - Create domain-wide tickets with delegation capabilities
Credential Extraction
dump - Extract service account tickets for delegation attacks
Session Management
createnetonly - Create isolated sessions for delegated ticket usage
Integration Workflows
1
Discovery Phase
Identify delegation opportunities:
2
Exploitation Phase
Execute delegation attack:
3
Analysis & Expansion
Analyze and expand access:
4
Persistence & Movement
Establish persistence and move laterally: