Kerberoasting
Retrieve the Kerberos 5 TGS-REP etype 23 hash using Kerberoasting
Kerberoasting
You can retrieve the Kerberos 5 TGS-REP etype 23 hash using Kerberoasting technique
The goal of Kerberoasting is to harvest TGS tickets for services that run on behalf of user accounts in the AD, not computer accounts. Thus, part of these TGS tickets is encrypted with keys derived from user passwords. As a consequence, their credentials could be cracked offline. More detail in Kerberos theory.
To perfom this attack, you need an account on the domain, or an AS-REP roastable account
nxc ldap 192.168.0.104 -u harry -p pass --kerberoasting output.txt
Kerberoasting via AS-REP Roasting
You can also perform Kerberoasting by leveraging an AS-REP roastable account that does not require pre-authentication. This is possible by combining
--no-preauth-targets
and--kerberoasting
.
nxc ldap 192.168.0.104 -u harry -p '' --no-preauth-targets kerberoastable.list --kerberoasting output.txt
-u
: AS-REP roastable user (no pre-auth required).--no-preauth-targets
: Single user or file containing list of users to target with Kerberoasting.
Cracking with hashcat
hashcat -m13100 output.txt wordlist.txt
Example
Active machine is a good example to test Kerberoasting with NetExec
Useful ressources:
Last updated
Was this helpful?