Getting Passwords When Kerberos Pre-Auth IS Enabled
VbScrub VbScrub
10.7K subscribers
10,124 views
233

 Published On Feb 27, 2020

A quick look at an alternative way of getting passwords from Kerberos even when you can't use GetNPUsers.py because pre-auth is enabled. My previous video on Kerberos pre-auth can be found here:    • GetNPUsers & Kerberos Pre-Auth Explained  

My blog: http://vbscrub.com
Hashcat BETA: https://hashcat.net/beta/

show more

Share/Embed