Legal agreements for password audits.
#3
Thanks atom, this does help some as one of my next things to do was work on a bash script to do this with the results. However, I think they are also concerned about the raw hashes being obtained. It seems as if the pentesting world is being cracked down on by legal "privacy" issues, which is too bad as the whole purpose is to help.


Messages In This Thread
RE: Legal agreements for password audits. - by powderspecial600 - 06-13-2013, 09:45 PM