-
Notifications
You must be signed in to change notification settings - Fork 426
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Encoding_Error: failed to unmarshal KDC's reply: asn1: syntax error: sequence truncated #53
Comments
i am also having the same issues |
|
I had the same problem but I solved it by putting the IP instead of the domain name. I think the problem comes from a bad resolution that Kerbrute can't handle, but I'm not sure. |
I know this thread is old however, I can not overcome this issue with my domain in the /etc/hosts file or using raw IP. Steps to reproduce: Parrot OS VM in VMWare Workstation Pro 17 connected over OpenVPN to target network on HackTheBox Office machine. Issuing the command: ./kerbrute userenum -d office.htb --dc dc.office.htb /path/to/usernames -v My hosts entry contains: X.X.X.X office.htb Compiling kerbrute from source seems to show a slightly different error of trying to use a different interface than the OpenVPN tunnel to perform host discovery but I have no way to define a specific interface to use and by mapping Kerbrute should see the network. I understand this is a HackTheBox machine and could be a fault on their end. I have confirmed the DC name and reset the target environment many times. I haven't seen any other users with the issue. |
I know this error was posted before but i can't seem to figure out how to fix it.
When trying to userenum (I'm doing the Attacking Kerberos Room on THM atm) it doesn't work so I tried -v to see what was going on.
For every single user checked it gave me this error message: "[Root cause: Encoding_Error] Encoding_Error: failed to unmarshal KDC's reply: asn1: syntax error: sequence truncated"
I don't know how to fix it.
Here might be some steps on how to replicate it (I'm using a Kali Linux VM):
Download kerbrute_linux_amd64
chmod +x kerbrute_linux_amd64
./kerbrute_linux_amd64 userenum --dc CONTROLLER.local -d CONTROLLER.local User.txt
Edit: Only workaround i found was editing /etc/hosts with "ip CONTROLLER.local"
The text was updated successfully, but these errors were encountered: