Domain Password Audit Tool

Presented at Wild West Hackin' Fest 2017, Oct. 27, 2017, 11:30 a.m. (45 minutes)

Live demo and more information on the tool I wrote to generate password usage statistics in a Windows domain. This tool is useful to penetration testers and security professionals who have the ability to dump password hashes from a Windows domain controller. The Domain Password Audit Tool (DPAT) is a python script that will generate an interactive HTML report to help you understand password use in an environment and identify issues. https://github.com/clr2of8/DPAT


Presenters:

Links:

Similar Presentations: