Crack Active Directory User NTLM hash
#10
(01-06-2020, 05:50 PM)DanielG Wrote: Cool, I'm glad to hear it worked. Mind sharing the code / process with DSInternals? I haven't really used it yet but sounds interesting.

I have it saved on a computer at work. I'll copy it and paste it tomorrow.
Reply


Messages In This Thread
RE: Crack Active Directory User NTLM hash - by TurboMatt - 01-08-2020, 04:12 AM