TarlogicSecurity / tickeyLinks
Tool to extract Kerberos tickets from Linux kernel keys.
☆227Updated 6 years ago
Alternatives and similar repositories for tickey
Users that are interested in tickey are comparing it to the libraries listed below
Sorting:
- lateral movement techniques that can be used during red team exercises☆272Updated 5 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆168Updated 2 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆329Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆147Updated 2 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆248Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆257Updated 3 years ago
- ☆114Updated last month
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆67Updated 3 years ago
- LDAP library for auditing MS AD☆421Updated last week
- Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.☆255Updated 3 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆166Updated 4 years ago
- Presentation material presented by Outflank team members at public events.☆187Updated 5 months ago
- Office 365 and Exchange Enumeration☆186Updated 6 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆237Updated 5 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆232Updated 3 years ago
- .NET 4.0 Console App to browse VMDK / VHD images and extract files☆192Updated 4 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆418Updated 2 years ago
- Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.☆225Updated 5 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆204Updated 6 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- Quick and dirty dynamic redirect.rules generator☆158Updated 2 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆313Updated last year
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆204Updated 4 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆94Updated 2 years ago
- 8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting☆189Updated 5 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆439Updated 3 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆252Updated 6 years ago
- A framework for stealthy domain reconnaissance☆303Updated 3 years ago
- ☆126Updated 4 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆143Updated 3 years ago