Skip to content

Commit

Permalink
Update and rename Kerbroasting.yaml to Kerberoasting.yaml (#2754)
Browse files Browse the repository at this point in the history
Double-checked against the linked Mitre pages that it is "Kerberoasting"
rather than "Kerbroasting"
  • Loading branch information
SBattaglia-R7 committed Jun 14, 2023
1 parent ebf996b commit d9a8304
Showing 1 changed file with 5 additions and 5 deletions.
Original file line number Diff line number Diff line change
@@ -1,17 +1,17 @@
name: Windows.Events.Kerbroasting
name: Windows.Events.Kerberoasting
description: |
**Description**:
This Artifact will monitor all successful Kerberos TGS Ticket events for
Service Accounts (SPN attribute) implemented with weak encryption. These
tickets are vulnerable to brute force attack and this event is an indicator
of a Kerbroasting attack.
of a Kerberoasting attack.
**ATT&CK**: [T1208 - Kerbroasting](https://attack.mitre.org/techniques/T1208/)
**ATT&CK**: [T1208 - Kerberoasting](https://attack.mitre.org/techniques/T1208/)
Typical attacker methodology is to firstly request accounts in the domain
with SPN attributes, then request an insecure TGS ticket for brute forcing.
This attack is particularly effective as any domain credentials can be used
to implement the attack and service accounts often have elevated privileges.
Kerbroasting can be used for privilege escalation or persistence by adding a
Kerberoasting can be used for privilege escalation or persistence by adding a
SPN attribute to an unexpected account.
**Reference**: [The Art of Detecting Kerberoast Attacks](https://www.trustedsec.com/2018/05/art_of_kerberoast/)
Expand All @@ -37,7 +37,7 @@ parameters:
default: C:\Windows\system32\winevt\logs\Security.evtx

sources:
- name: Kerbroasting
- name: Kerberoasting
query: |
LET files = SELECT * FROM glob(globs=eventLog)
Expand Down

0 comments on commit d9a8304

Please sign in to comment.