Enumerate Domain Password Policy

Using the option --pass-pol you can get the password policy of the domain

nxc smb 192.168.1.0/24 -u UserNAme -p 'PASSWORDHERE' --pass-pol

Last updated