jalvarezz13 / Krb5RoastParserLinks
KrbRoastParser is a tool for parsing Kerberos packets from pcap files to extract AS-REQ, AS-REP and TGS-REP hashes
☆32Updated 9 months ago
Alternatives and similar repositories for Krb5RoastParser
Users that are interested in Krb5RoastParser are comparing it to the libraries listed below
Sorting:
- rcat☆69Updated 3 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 11 months ago
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆30Updated 2 weeks ago
- ☆17Updated 7 months ago
- SeManageVolumePrivilege to SYSTEM☆131Updated last year
- SeRestorePrivilege to SYSTEM☆119Updated 3 years ago
- PoCs of RCEs against open source C2 servers☆86Updated 10 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆75Updated 11 months ago
- ☆88Updated 5 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆135Updated 4 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph☆195Updated this week
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆105Updated 3 years ago
- Get SYSTEM via SeDebugPrivilege☆20Updated 3 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆24Updated 6 months ago
- The Official Sliver Armory☆114Updated 3 months ago
- ☆151Updated 2 years ago
- psexecsvc - a python implementation of PSExec's native service implementation☆210Updated 6 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆257Updated last year
- Windows Privilege Escalation☆19Updated 3 years ago
- ☆58Updated 2 years ago
- 🍊 Orange Tsai EventViewer RCE☆189Updated 3 years ago
- Attempt at Obfuscated version of SharpCollection☆220Updated 3 weeks ago
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆63Updated 3 years ago
- ☆52Updated 2 years ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆196Updated 9 months ago
- Active Directory Authentication Library☆79Updated last week
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago