Brute-Shark: A New Project that extract hashes from PCAP files
#5

  1. New hash type extraction - Kerberos AS-REP etype 23 (including Hashcat integration - mode: 18200)
Reply


Messages In This Thread
RE: Brute-Shark: A New Project that extract hashes from PCAP files - by BruteShark - 12-01-2020, 03:33 AM