🖊️Author: Nairuz Abulhul

🌐 Blog: R3dbuck3t

Table of Contents

Kerberoasting Overview

<aside> 💡 Kerberoasting is an attack that abuses the Kerberos protocol to harvest password hashes for Active Directory user accounts with Service Principal Name (SPN) values — i.e., service accounts.

Pre-requisites

<aside> 💡 No local admin privileges are needed for this attack.

</aside>

⚒️Tools

<aside> 💡 Import Microsoft Active Directory Management DLL

🔥 Attack Steps

  1. Identify Service Principal Names associated with users’ objects.