HarmJ0y / ASREPRoast

Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.
192Updated 5 years ago

Related projects: