skelsec / minikerberosLinks
Kerberos manipulation library in pure Python
☆275Updated last week
Alternatives and similar repositories for minikerberos
Users that are interested in minikerberos are comparing it to the libraries listed below
Sorting:
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆168Updated 2 years ago
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆264Updated 4 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆237Updated 5 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆329Updated 5 years ago
- Run Rubeus via Rundll32☆202Updated 5 years ago
- ADCS abuser☆288Updated 2 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆227Updated 2 years ago
- Python based BloodHound data importer☆147Updated last year
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆151Updated 4 years ago
- Cobalt Strike Python API☆300Updated 3 years ago
- ☆388Updated 4 years ago
- Programmatically create an administrative user under Windows☆180Updated 8 years ago
- Dump ntds.dit really fast☆394Updated 3 years ago
- Python implementation for PetitPotam☆200Updated 3 years ago
- ☆352Updated last year
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆187Updated 4 years ago
- Enumerate Domain Data☆327Updated last year
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆271Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆257Updated 3 years ago
- LDAP library for auditing MS AD☆421Updated last week
- Fully asynchronous SMB library written in pure python☆204Updated 2 months ago
- Evading WinDefender ATP credential-theft☆256Updated 5 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆277Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆214Updated 11 months ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆316Updated 3 years ago
- Run shellcode from resource☆259Updated 4 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆202Updated 4 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆173Updated 6 years ago
- ☆395Updated 9 months ago
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year