HarmJ0y / ASREPRoast
Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.
☆197Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ASREPRoast
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- Domain user enumeration tool☆212Updated last year
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆175Updated 3 months ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆127Updated 6 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- ☆255Updated 2 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- A collection of useful scripts for Cobalt Strike☆167Updated 3 months ago
- ☆305Updated 5 years ago
- ☆207Updated 5 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- Collection of Windows Hacking Binaries☆49Updated 9 years ago
- ☆512Updated 2 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆239Updated 7 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆126Updated 9 years ago
- Powershell function to pull the local admin passwords from LDAP, stored there by LAPS.☆116Updated 4 years ago
- CVE-2018-8581☆370Updated 2 years ago
- Office 365 and Exchange Enumeration☆182Updated 5 years ago
- ☆73Updated 7 years ago
- Various Aggressor Scripts I've Created.☆147Updated 2 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago