zer1t0 / ticket_converter
A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.
☆163Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ticket_converter
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Collection of cyphers for bloodhound☆143Updated 4 months ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆223Updated 4 years ago
- Scripts created to help with post exploitation of a Windows host☆95Updated 3 years ago
- ADCS abuser☆256Updated last year
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆212Updated last year
- A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)☆178Updated 3 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆60Updated 5 years ago
- ☆350Updated 3 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆138Updated 3 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆180Updated 3 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- Office 365 and Exchange Enumeration☆182Updated 5 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆210Updated 3 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- ☆161Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 2 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆118Updated 3 years ago
- Dumping LAPS from Python☆255Updated last year
- Python based BloodHound data importer☆144Updated last year
- Extracts Key Values from .keytab files☆215Updated 4 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- ☆189Updated 4 years ago