Category: Post Exploitation

detects privilege escalation vulnerabilities

dazzleUP: detects the privilege escalation vulnerabilities

dazzleUP A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating systems. dazzleUP detects the following vulnerabilities. Exploit Checks The first feature of dazzleUP is that...

kerberoast

kerberoast: Kerberos attack toolkit in Python

kerberoast Kerberos attack toolkit -pure python- Install pip3 install kerberoast Use For the impatient IMPORTANT: the accepted target url formats for LDAP and Kerberos are the following <ldap_connection_url> : <protocol>+<auth-type>://<domain>\<user>:<password>@<ip_or_hostname>/?<param1>=<value1> <kerberos_connection_url>: <protocol>+<auth-type>://<domain>\<user>:<password>@<ip_or_hostname>/?<param1>=<value1> Steps -with SSPI-: kerberoast auto...

KerberosRun

KerberosRun: A little tool to play with Kerberos

KerberosRun KerberosRun is a little tool I use to study Kerberos internals together with my ADCollector. I’ll try to learn and implement stuff from Rubeus, also something not in Rubeus. KerberosRun uses the Kerberos.NET library built by Steve Syfuhs....

Linux post-exploitation framework

RedGhost: Linux post-exploitation framework

RedGhost Linux post-exploitation framework designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace. Payloads Function to generate various encoded reverse shells in netcat, bash, python, php, ruby, perl SudoInject...