redsnarf

Pentesting tool for retrieving credentials from Windows workstations

image/svg+xml Kali Linux
RUN apt-get update && \ apt-get install -y redsnarf
click the source code to copy install redsnarf on any operating system with command-not-found.com