moloch54 / b4blood

Finds Domain Controller on a network, enumerates users, AS-REP Roasting and hash cracking, bruteforces password, dumps AD users, DRSUAPI, scans SMB/NFS shares for passwords, scans for remote accesses, dumps NTDS.dit.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

moloch54/b4blood Issues