mlgualtieri / NTLMRawUnHideLinks
NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl
☆362Updated last year
Alternatives and similar repositories for NTLMRawUnHide
Users that are interested in NTLMRawUnHide are comparing it to the libraries listed below
Sorting:
- Dumping LAPS from Python☆276Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆562Updated last month
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆283Updated 2 years ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆269Updated last year
- ☆405Updated 3 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆281Updated 3 years ago
- IOXIDResolver.py from AirBus Security☆256Updated last year
- Password spraying and bruteforcing tool for Active Directory Domain Services☆383Updated 10 months ago
- Kerberoast attack -pure python-☆438Updated last year
- ☆466Updated 2 years ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆389Updated 4 years ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆892Updated 4 years ago
- LDAP library for auditing MS AD☆457Updated 3 months ago
- Extracts Key Values from .keytab files☆304Updated 5 years ago
- ☆800Updated 3 years ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆676Updated last week
- ☆296Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆229Updated last month
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆430Updated 8 months ago
- Office 365 and Exchange Enumeration☆190Updated 6 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆303Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆259Updated 9 months ago
- scan for NTLM directories☆368Updated last month
- Check for LDAP protections regarding the relay of NTLM authentication☆507Updated 9 months ago
- Partial python implementation of SharpGPOAbuse☆462Updated 2 months ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆236Updated 3 years ago
- An script to perform kerberos bruteforcing by using impacket☆456Updated 3 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆398Updated last month
- Amplify network visibility from multiple POV of other hosts☆305Updated last year
- Dump ntds.dit really fast☆403Updated 3 years ago