Skip to content

Kerbrute

Description

A tool to quickly bruteforce and enumerate valid Active Directory accounts through Kerberos Pre-Authentication

Usage

kerbrute userenum -d qu35t.pw --dc dc1.qu35t.pw users.txt
kerbrute passwordspray —-dc dc1.qu35t.pw -d qu35t.pw users.txt 'Summer2022!'
ntpdate 10.10.10.10

References