RatSec

RatSec Blog

Active Directory Attacks

- Posted in Uncategorized by

Active Directory attacks: Pass-the-Hash (PtH) Attack: Involves stealing hashed credentials from one system and using them to authenticate to another system. Pass-the-Ticket (PtT) Attack: Similar to