skelsec / minikerberos
Kerberos manipulation library in pure Python
☆252Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for minikerberos
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- ADCS abuser☆257Updated last year
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆225Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 2 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Office 365 and Exchange Enumeration☆182Updated 5 years ago
- A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)☆179Updated 3 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆210Updated 3 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- ☆189Updated 4 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆212Updated last year
- ☆350Updated 3 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆267Updated 3 weeks ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- Python based BloodHound data importer☆144Updated last year
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆280Updated last year
- ☆354Updated 3 months ago
- ☆312Updated last year
- DAFT: Database Audit Framework & Toolkit☆173Updated 3 years ago
- Programmatically create an administrative user under Windows☆178Updated 7 years ago
- Tools for discovery and abuse of COM hijacks☆289Updated 5 years ago
- LDAP library for auditing MS AD☆366Updated 2 months ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- Scripts created to help with post exploitation of a Windows host☆95Updated 3 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Pass the Hash to a named pipe for token Impersonation☆294Updated 11 months ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆425Updated 2 years ago