Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add get_user_spns external module and documentation #9718

Merged
merged 5 commits into from
Apr 2, 2018

Conversation

jrobles-r7
Copy link
Contributor

@jrobles-r7 jrobles-r7 commented Mar 16, 2018

This adds an external module for the GetUserSPNs.py script, which performs Kerberoasting.

Verification

  • Install impacket library with requirements
  • Have a domain user account credentials
  • ./msfconsole -q -x 'use auxiliary/gather/get_user_spns; set rhosts <dc-ip> ; set smbuser <user> ; set smbpass <password> ; set smbdomain <domain> ; run'
  • Get Hashes

{'type': 'aka', 'ref': 'GetUserSPNs.py'},
{'type': 'aka', 'ref': 'Kerberoast'}
],
'type': 'scanner.single',
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Per #9733, it should be single_scanner

@busterb busterb self-assigned this Apr 2, 2018
@busterb busterb merged commit 8d0e3ad into rapid7:master Apr 2, 2018
@busterb
Copy link
Member

busterb commented Apr 2, 2018

Release Notes

The external auxiliary/gather/get_user_spns module has been added to the framework. The module enables you to perform Kerberoasting by finding Service Principal Names (SPNs) that are associated with normal user accounts and then requesting Ticket Granting Service (TGS) tickets for those accounts. Once you have the TGS tickets, you can use offline brute force attacks to get the passwords for the SPN accounts. The module requires the Impacket library, Python 2.7, and the credentials for a domain user account.

@jrobles-r7 jrobles-r7 deleted the getuserspn_kerberoast branch April 2, 2018 16:46
@allrosenthal-r7 allrosenthal-r7 added the rn-enhancement release notes enhancement label Apr 10, 2018
@acammack-r7 acammack-r7 added the external modules PRs dealing with modules run as their own process label Apr 12, 2018
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
docs external modules PRs dealing with modules run as their own process module rn-enhancement release notes enhancement
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

6 participants