TarlogicSecurity / tickey
Tool to extract Kerberos tickets from Linux kernel keys.
☆217Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for tickey
- LDAP library for auditing MS AD☆366Updated 2 months ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- Presentation material presented by Outflank team members at public events.☆181Updated this week
- Automating juicy potato local privilege escalation exploit for penetration testers☆138Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 2 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- .NET 4.0 Console App to browse VMDK / VHD images and extract files☆188Updated 4 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 5 years ago
- Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.☆251Updated 3 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆212Updated last year
- ☆99Updated last month
- A curated list of awesome BloodhoundAD resources☆227Updated 2 years ago
- 8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting☆182Updated 4 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆223Updated 4 years ago
- Kerberoast attack -pure python-☆421Updated 11 months ago
- ☆513Updated 2 years ago
- ☆189Updated 4 years ago
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆62Updated 2 years ago
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆258Updated 4 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆496Updated 2 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆397Updated 2 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago