GetUserSPNs.py

access to network packets

Arch Arch Linux
RUN pacman -S --noconfirm impacket
Fedora
RUN dnf install -y python2-impacket
click the source code to copy install GetUserSPNs.py on any operating system with command-not-found.com