Nov. 6, 2023, 4:51 p.m. | Joshua Prager

Security Boulevard securityboulevard.com


Written by Nico Shyne & Josh Prager


Introduction Part II


In the first installment of “Domain of Thrones,” we meticulously explored an array of six distinctive domain persistence techniques:



  • Credential Theft on the Domain Controller (DC)

  • NTDS Access

  • DCSync

  • Golden Ticket

  • Diamond Ticket

  • Active Directory Certificate Services (AD CS)


These adversarial methods facilitate an elevated level of access to the targeted domains, thereby challenging the defenders with a considerably strenuous eviction and remediation process.


Our initial post ended …

access active directory adversarial amp array blue team certificate certificate services controller credential credential theft cybersecurity detection engineering diamond diamond ticket directory domain domain controller golden golden ticket infosec introduction josh persistence services techniques theft threat hunting thrones ticket written

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Engineer

@ Core10 | Nashville, Tennessee, United States - Remote

Security Operations Engineer I

@ Jamf | US Remote

IT Security ISSO Specialist (15.10)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

Compliance Officer

@ Aspire Software | Canada - Remote

Security Operations Center (SOC) - AVP

@ Paytm | Noida, Uttar Pradesh