sinnaj-r / NTLMssp-Extract
A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.
☆23Updated last year
Related projects ⓘ
Alternatives and complementary repositories for NTLMssp-Extract
- Execute Mimikatz with different technique☆50Updated 3 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆30Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Modified version of PEAS client for offensive operations☆38Updated last year
- ☆29Updated 2 years ago
- A script that parses PowerView's output for GPO analysis. Integrated into bloodhound to find misconfigurations of URA, SMB signing etc☆12Updated 4 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆58Updated 2 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- Convert ldapdomaindump to Bloodhound☆77Updated 11 months ago
- Nim Shellcode Injector☆13Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Modified version of Pypykatz to print encrypted credentials☆51Updated last year
- ☆23Updated 2 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- My BloodHound custom queries☆23Updated last year
- winacl, a cross platforms Go library to work with ntSecurityDescriptor.☆23Updated 3 weeks ago
- ☆35Updated 4 years ago
- Kudzu is a Go C2 platform with an emphasis on extensibility.☆10Updated 3 years ago
- ☆41Updated 2 years ago
- Generate AES128/256 Kerberos keys for an AD account using a plaintext password and Python3☆47Updated 2 years ago
- Secretsdump C# version only supporting local (live) operation☆47Updated last year
- ☆24Updated last year
- ☆15Updated 2 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago