jalvarezz13 / Krb5RoastParserLinks
KrbRoastParser is a tool for parsing Kerberos packets from pcap files to extract AS-REQ, AS-REP and TGS-REP hashes
☆28Updated 7 months ago
Alternatives and similar repositories for Krb5RoastParser
Users that are interested in Krb5RoastParser are comparing it to the libraries listed below
Sorting:
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 9 months ago
- To audit the security of read-only domain controllers☆117Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆117Updated 2 months ago
- rcat☆68Updated 3 years ago
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆22Updated last month
- PoCs of RCEs against open source C2 servers☆84Updated 8 months ago
- SeManageVolumePrivilege to SYSTEM☆126Updated last year
- ☆42Updated this week
- ☆17Updated 6 months ago
- ☆52Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆84Updated 3 years ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆24Updated last year
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated last year
- ☆20Updated 2 months ago
- List of some AD tools I frequently use☆47Updated 2 weeks ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 5 months ago
- Impacket is a collection of Python classes for working with network protocols.☆74Updated 10 months ago
- Convert your shellcode into an ASCII string☆58Updated this week
- A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec☆18Updated 8 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆114Updated 3 years ago
- PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https://jnns.de/posts/cve-2023-38146-poc/☆20Updated last year
- Get SYSTEM via SeDebugPrivilege☆20Updated 3 years ago
- Execute commands in other Sessions☆89Updated 10 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆105Updated last year
- ☆29Updated 2 years ago
- An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface. Implementation of ligolo-ng into sliver☆11Updated 4 months ago
- ☆61Updated 5 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆111Updated 2 years ago
- Active Directory Authentication Library☆75Updated 3 weeks ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆102Updated 3 years ago