skelsec / minikerberos
Kerberos manipulation library in pure Python
☆264Updated this week
Alternatives and similar repositories for minikerberos:
Users that are interested in minikerberos are comparing it to the libraries listed below
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆166Updated 2 years ago
- ADCS abuser☆270Updated 2 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆232Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆254Updated 3 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆198Updated 6 years ago
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆262Updated 4 years ago
- Python implementation for PetitPotam☆193Updated 3 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆183Updated 3 years ago
- ☆362Updated 6 months ago
- ☆189Updated 4 years ago
- Fully asynchronous SMB library written in pure python☆197Updated last month
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆215Updated last year
- Dump ntds.dit really fast☆383Updated 3 years ago
- Example DLL to load from Windows NetShell☆176Updated 8 years ago
- ☆363Updated 3 years ago
- Programmatically create an administrative user under Windows☆179Updated 7 years ago
- Proof-of-concept tools for my AD Forest trust research☆202Updated 8 months ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆247Updated 4 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- LDAP library for auditing MS AD☆404Updated last week
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆172Updated 6 years ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆810Updated 3 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆286Updated last year
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆377Updated 5 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆310Updated 3 years ago
- DAFT: Database Audit Framework & Toolkit☆179Updated 3 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆267Updated last year
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago