HarmJ0y / ASREPRoast
Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.
☆198Updated 6 years ago
Alternatives and similar repositories for ASREPRoast:
Users that are interested in ASREPRoast are comparing it to the libraries listed below
- Domain user enumeration tool☆215Updated last year
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆377Updated 5 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆254Updated 6 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆302Updated 2 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- Lateral Movement technique using DCOM and HTA