Kerberoasting Flashcards
1
Q
What role have Domain Controler on Kerberos too ?
A
DC = Key Distribution Center (KDC)
2
Q
What is goal of Kerberoasting ?
A
Get TGS and decrypt server’s account hash
3
Q
What steps are involved in Kerberoasting (6) ?
A
- Request TGT (Provide NTLM hash) to DC
- Receive TGT encrypted witg krbtgt hash
- Request TGS for Server (Present TGT)
- Receive TGS encrypted with server account hash
- Present TGS for server encrypted with server’s account to App server
- AP REP (optional)
4
Q
What are cmd for Kerberoasting (2) ?
A
- Get SPNs, Dump Hash (Impacket)
python GetUserSPN.py DOMAIN/username:password -dc-ip IP_DC -request - Crack that hash
hashcat -m 13100 kerberoast.txt rockyou.txt -O
5
Q
What are mitigation strategie for Kerberoasting
A
- Strong passwords
- Least Privilege