Rapid7 Vulnerability & Exploit Database

Kerberos keytab utilities

Back to Search

Kerberos keytab utilities

Created
01/27/2023

Description

Utilities for interacting with keytab files, which can store the hashed passwords of one or more principals. Discovered keytab files can be used to generate Kerberos Ticket Granting Tickets, or bruteforced offline. Keytab files can be also useful for decrypting Kerberos traffic using Wireshark dissectors, including the krbtgt encrypted blobs if the AES password hash is used.

Author(s)

  • alanfoster

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/kerberos/keytab
msf auxiliary(keytab) > show actions
    ...actions...
msf auxiliary(keytab) > set ACTION < action-name >
msf auxiliary(keytab) > show options
    ...show and set options...
msf auxiliary(keytab) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;