ASREP Roasting

AS-REP roasting is a Kerberos attack that allows for retrieving password hashes from users without the pre-authentication step. The pre-authentication step is the initial step in the Kerberos authentication, where a user sends an encrypted request to the KDC to authenticate to a service.

Last updated