Introduction: Forest is a windows active directory based room on HackTheBox. It’s rated somewhat between easy and medium. First, using enum4linux, we get a list of users. One of them was service account and usually they have pre-authentication disabled which leads to Kerberos AS-REP roasting. Basically, when disabled pre-authentication, we don’t…