Kerberos

Enumerating usernames:

kerbrute userenum --dc spookysec.local -d spookysec.local users.txt

Last updated