Category: Post Exploitation

capture user credential

Koh: capture of user credential material

Koh Koh is a C# and Beacon Object File (BOF) toolset that allows for the capture of user credential material via purposeful token/logon session leakage. Technical Background When a new logon session is estabslished...

Shadow Credentials attacks

pywhisker: Python tool for Shadow Credentials attacks

PyWhisker pyWhisker is a Python equivalent of the original Whisker made by Elad Shamir and written in C#. This tool allows users to manipulate the msDS-KeyCredentialLink attribute of a target user/computer to obtain full control over that object. It’s...

Aggressor script extension

pyCobaltHound: Aggressor script extension for Cobalt Strike

pyCobaltHound pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide deep integration between Cobalt Strike and Bloodhound. pyCobaltHound strives to assist red team operators by: Automatically querying the BloodHound database to discover escalation paths opened...

SSH pivoting

Puwr: SSH pivoting script

Puwr Easily expand your attack surface on a local network by discovering more hosts, via SSH. Using a machine running an SSH service, Puwr uses a given subnet range to scope out IP’s, sending...