Rapid7 Vulnerability & Exploit Database

Gather Ticket Granting Service (TGS) tickets for User Service Principal Names (SPN)

Back to Search

Gather Ticket Granting Service (TGS) tickets for User Service Principal Names (SPN)

Disclosed
09/27/2014
Created
06/14/2018

Description

This module will try to find Service Principal Names that are associated with normal user accounts. Since normal accounts' passwords tend to be shorter than machine accounts, and knowing that a TGS request will encrypt the ticket with the account the SPN is running under, this could be used for an offline bruteforcing attack of the SPNs account NTLM hash if we can gather valid TGS for those SPNs. This is part of the kerberoast attack research by Tim Medin (@timmedin).

Author(s)

  • Alberto Solino
  • Jacob Robles

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/get_user_spns
msf auxiliary(get_user_spns) > show actions
    ...actions...
msf auxiliary(get_user_spns) > set ACTION < action-name >
msf auxiliary(get_user_spns) > show options
    ...show and set options...
msf auxiliary(get_user_spns) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;