Introduction

Authentication

Authentication, at its core, is the validation of your identity by presenting a combination of three main factors to a validation mechanism. They are;

  1. Something you know (a password, passcode, pin, etc.).

  2. Something you have (an ID Card, security key, or other MFA tools).

  3. Something you are (your physical self, username, email address, or other identifiers.)

Linux

ID

Cryptographic Hash Algorithm

$1$

$2a$

$5$

$6$

$sha1$

$y$

$gy$

$7$

Windows Authentication Process Diagram

LSASS

Local Security Authority Subsystem Service (LSASS) is a collection of many modules and has access to all authentication processes that can be found in %SystemRoot%\System32\Lsass.exe

Authentication Packages

Description

Lsasrv.dll

The LSA Server service both enforces security policies and acts as the security package manager for the LSA. The LSA contains the Negotiate function, which selects either the NTLM or Kerberos protocol after determining which protocol is to be successful.

Msv1_0.dll

Authentication package for local machine logons that don't require custom authentication.

Samsrv.dll

The Security Accounts Manager (SAM) stores local security accounts, enforces locally stored policies, and supports APIs.

Kerberos.dll

Security package loaded by the LSA for Kerberos-based authentication on a machine.

Netlogon.dll

Network-based logon service.

Ntdsa.dll

This library is used to create new records and folders in the Windows registry.

SAM Database

The Security Account Manager (SAM) is a database file in Windows operating systems that stores users' passwords. It can be used to authenticate local and remote users.

This file is located in %SystemRoot%/system32/config/SAM and is mounted on HKLM/SAM. SYSTEM level permissions are required to view it.

the Domain Controller (DC) must validate the credentials from the Active Directory database (ntds.dit), which is stored in %SystemRoot%\ntds.dit.

Credential Manager

PS C:\Users\[Username]\AppData\Local\Microsoft\[Vault/Credentials]\

NTDS

  • User accounts (username & password hash)

  • Group accounts

  • Computer accounts

  • Group policy objects

Last updated