.. / Kerbrute-BruteForce
Star

ropnop’s kerbrute bruteforces and enumerates valid Active Directory accounts through Kerberos Pre-Authentication. The following command will attempt to brute force valid username and passwords logins given a list of credentials (in the format username:password).

Command Reference:

Domain: test.local

Credential List: credentials.txt
Command: Copy References:

https://github.com/ropnop/kerbrute