.. / Kerbrute-BruteUser
Star

ropnop’s kerbrute bruteforces and enumerates valid Active Directory accounts through Kerberos Pre-Authentication. The following command will bruteforce an account against a list of provided passwords given a username.

Command Reference:

Domain: test.local

Password List: passwords.txt

Username: john
Command: Copy References:

https://github.com/ropnop/kerbrute