DACL Attacks I: Granting Rights and Ownership last task [Skills Assessent]

Hi, apparently I was able to grab flag of task 4 (“gain access to the shared folder \DC01\CEO, without changing the CEO’s password. Submit the contents of flag.txt as the answer”) but I do reset chap’s password :frowning:

Any hints on how achieve same goal but without changing chap’s credentials?
Thank you!

You can use targetedKerberoast.py and hashcat.

Can you dm?
I performed Kerberoasting on the sole member of the CEO and obtained the hash, but I was unable to crack it.
John as a same.

hashcat -m 13100 -a 0 cred.txt /usr/share/wordlists/rockyou.txt

Nvm.
Solved.