Kerbrute

Kerbrute Enumeration

Kerbrute is a popular enumeration tool used to brute force and enumerate valid active directory users by abusing Kerberos pre-authentication.

Kerbrute Binary:

userenum

./kerbrute userenum --dc <domain.local> -d <domain> <path-to-user-wordlist>

bruteuser

./kerbrute bruteuser --dc <domain-ip> --domain <domain> rockyou.txt sqlservice

Last updated