PetitPotam
impacket
Our great sponsors
PetitPotam | impacket | |
---|---|---|
6 | 24 | |
1,582 | 11,744 | |
- | 2.3% | |
0.0 | 0.0 | |
2 months ago | 1 day ago | |
C | Python | |
- | GNU General Public License v3.0 or later |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
PetitPotam
-
path to domain admin
With unconstrained delegation you may be able to use Petitpoatm (https://github.com/topotam/PetitPotam) to coerce the DC to connect, which would provide you the DC$ machine account. Then you could use that to perform a DCSync attack to get the krbtgt account hash to craft golden tickets. It's worth checking out.
-
Active Directory Certificate Services: Hardening Your Security
I expect an increasing number of attacks on Active Directory Certificate Services. In fact, a PetitPotam with ADCS NTLM Relaying attack has already come out since the SpecterOps paper was published, and SpecterOps is releasing ForgeCert, the Golden Ticket of Certificates, at BlackHat 2021. Therefore, it’s urgent to check for misconfigurations in your environment and remediate them promptly, and then to repeat the process on a regular basis.
-
NTLM Relay Attack PetitPotam: What We Know So Far
The actual weaponised petitepotam excutable has not been subject to such a filter: https://github.com/topotam/PetitPotam
impacket
-
SMB Signing question
https://github.com/fortra/impacket/blob/master/examples/ntlmrelayx.py. (see the docs at the top of the program)
- Is there a way to transfer large files from a victim machine to my local Kali machine via the powershell php script method?
-
path to domain admin
Check out impacket's ntlmrelayx: https://github.com/SecureAuthCorp/impacket/blob/master/examples/ntlmrelayx.py
-
Scapy: Low level packet hacking toolkit for Python
Scapy's great. Another similar library is Impacket: https://github.com/SecureAuthCorp/impacket
-
TOOL: ntlmrelayx2proxychains
ntlmrelayx2proxychains aims to connect the tool of the SecureAuthCorps' impacket suite, ntlmrelayx.py (hereafter referred to as "ntlmrelayx"), along with @byt3bl33d3r's tool, CrackMapExec (hereafter referred to as "CME"), over proxychains, developped by haad.
-
Need help with Legacy
Link here: https://github.com/SecureAuthCorp/impacket
What are some alternatives?
CrackMapExec - A swiss army knife for pentesting networks
proxychains - proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
PSPKIAudit - PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
PetitPotam - PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
ms08_067 - Updating MS08-067 Python exploit script
Rubeus - Trying to tame the three-headed dog.
impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]
Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
ThreatHunting - Tools for hunting for threats.
GHunt - 🕵️♂️ Offensive Google framework.
ForgeCert - "Golden" certificates
dpkt - fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols