Skip to content

kerbrute

Source

Enumerate valid domain usernames via Kerberos

./kerbrute userenum --help
./kerbrute userenum --dc controller.local -d controller.local user.txt

Bruteforce a single user's password from a wordlist

./kerbrute bruteuser --help
./kerbrute bruteuser -v --dc controller.local -d controller.local /usr/share/wordlists/rockyou.txt admin1