Metasploit mailing list archives

Gather admin account password or other credentials from Group Policy Preferences Extension Data Structure?


From: wfdawson <wfdawson () bellsouth net>
Date: Tue, 12 Jul 2011 12:44:19 -0700 (PDT)

Any thoughts towards decrypting passwords found in GPO XML documents?  It seems to me that enum_mremote_pwds.rb could 
be tweaked with some degree of effort towards this end.

http://www.frickelsoft.net/blog/?paged=53
http://blogs.technet.com/b/grouppolicy/archive/2009/04/22/passwords-in-group-policy-preferences-updated.aspx

http://msdn.microsoft.com/en-us/library/2c15cbf0-f086-4c74-8b70-1f2fa45dd4be%28v=PROT.13%29#endNote2
http://download.microsoft.com/download/9/5/e/95ef66af-9026-4bb0-a41d-a4f81802d92c/%5BMS-GPPREF%5D.pdf
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: