-
Notifications
You must be signed in to change notification settings - Fork 21
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
added ability to set the RENEW ticket option to renew a TGT #34
Commits on Apr 12, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 2e25d6b - Browse repository at this point
Copy the full SHA 2e25d6bView commit details
Commits on Jul 20, 2023
-
Added query information level 0x0109 for smb1 "SMB_QUERY_FILE_STREAM_…
Configuration menu - View commit details
-
Copy full SHA for 651fac3 - Browse repository at this point
Copy the full SHA 651fac3View commit details -
Configuration menu - View commit details
-
Copy full SHA for 5b14b78 - Browse repository at this point
Copy the full SHA 5b14b78View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7fa73f4 - Browse repository at this point
Copy the full SHA 7fa73f4View commit details
Commits on Jul 22, 2023
-
Configuration menu - View commit details
-
Copy full SHA for fe13edc - Browse repository at this point
Copy the full SHA fe13edcView commit details
Commits on Jul 26, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 181f86a - Browse repository at this point
Copy the full SHA 181f86aView commit details -
Configuration menu - View commit details
-
Copy full SHA for f076aef - Browse repository at this point
Copy the full SHA f076aefView commit details
Commits on Jul 27, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 1d67e68 - Browse repository at this point
Copy the full SHA 1d67e68View commit details -
Merge pull request fortra#1589 from examples_to_deprectate_warning_v011
Added deprectation warning in examples for v0.11
Configuration menu - View commit details
-
Copy full SHA for 51733c4 - Browse repository at this point
Copy the full SHA 51733c4View commit details -
Configuration menu - View commit details
-
Copy full SHA for b0b2660 - Browse repository at this point
Copy the full SHA b0b2660View commit details -
Configuration menu - View commit details
-
Copy full SHA for 9a8d270 - Browse repository at this point
Copy the full SHA 9a8d270View commit details
Commits on Jul 28, 2023
-
Configuration menu - View commit details
-
Copy full SHA for a7d96b6 - Browse repository at this point
Copy the full SHA a7d96b6View commit details -
Configuration menu - View commit details
-
Copy full SHA for fb147c3 - Browse repository at this point
Copy the full SHA fb147c3View commit details
Commits on Jul 30, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b3073d1 - Browse repository at this point
Copy the full SHA b3073d1View commit details -
Configuration menu - View commit details
-
Copy full SHA for e8827e9 - Browse repository at this point
Copy the full SHA e8827e9View commit details
Commits on Jul 31, 2023
-
Merge pull request fortra#1523 from NtAlexio2/ntlm
add dumpntlm.py to examples
Configuration menu - View commit details
-
Copy full SHA for 6cd8198 - Browse repository at this point
Copy the full SHA 6cd8198View commit details -
Updated Changelog with latest example merge credits
Configuration menu - View commit details
-
Copy full SHA for f4c2bff - Browse repository at this point
Copy the full SHA f4c2bffView commit details -
Configuration menu - View commit details
-
Copy full SHA for 9b4a139 - Browse repository at this point
Copy the full SHA 9b4a139View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4c702fa - Browse repository at this point
Copy the full SHA 4c702faView commit details -
Configuration menu - View commit details
-
Copy full SHA for 8745ab2 - Browse repository at this point
Copy the full SHA 8745ab2View commit details -
Configuration menu - View commit details
-
Copy full SHA for 5af85c2 - Browse repository at this point
Copy the full SHA 5af85c2View commit details
Commits on Aug 3, 2023
-
Configuration menu - View commit details
-
Copy full SHA for e209233 - Browse repository at this point
Copy the full SHA e209233View commit details
Commits on Aug 15, 2023
-
secretsdump - Double DC Sync performance for DCs supporting SID looku…
…ps (fortra#1578) * Remove unnecessary calls to DRSCrackNames in LDAP and full DRSUAPI DC Syncs * Support graceful fallback for DCs that don't support SID lookups
Configuration menu - View commit details
-
Copy full SHA for 6e2b0c7 - Browse repository at this point
Copy the full SHA 6e2b0c7View commit details
Commits on Aug 17, 2023
-
Merge pull request fortra#1550 from Adamkadaban/master
Added query information level 0x0109 for smb1 "SMB_QUERY_FILE_STREAM_INFO"
Configuration menu - View commit details
-
Copy full SHA for a769683 - Browse repository at this point
Copy the full SHA a769683View commit details -
Configuration menu - View commit details
-
Copy full SHA for f1a7636 - Browse repository at this point
Copy the full SHA f1a7636View commit details
Commits on Sep 4, 2023
-
Merge pull request fortra#1598 from dependencies_update
* added setuptools requirement for pkg_resources python library removed future as it wasn't being used * added setuptools to requirements, removed future
Configuration menu - View commit details
-
Copy full SHA for d7b5e37 - Browse repository at this point
Copy the full SHA d7b5e37View commit details
Commits on Sep 7, 2023
-
Address DHCP python3 bug (fortra#1398)
* Address DHCP python3 bug * Fix packed packet format error * Apply suggestions from code review --------- Co-authored-by: Ujwal Komarla <[email protected]> Co-authored-by: alexisbalbachan <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3f64510 - Browse repository at this point
Copy the full SHA 3f64510View commit details
Commits on Sep 13, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 0017927 - Browse repository at this point
Copy the full SHA 0017927View commit details
Commits on Sep 14, 2023
-
Configuration menu - View commit details
-
Copy full SHA for ddfd9d4 - Browse repository at this point
Copy the full SHA ddfd9d4View commit details -
fix NextEntryOffset for large directory listings (fortra#1587)
Co-authored-by: robn-applaton <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 6a3ecf7 - Browse repository at this point
Copy the full SHA 6a3ecf7View commit details
Commits on Sep 21, 2023
-
Updated the help information for -outputfile to be consistent with -s…
…ave with it enabling -request (if previously omitted). (fortra#1607)
Configuration menu - View commit details
-
Copy full SHA for 9c8f344 - Browse repository at this point
Copy the full SHA 9c8f344View commit details
Commits on Sep 28, 2023
-
Merge pull request fortra#1602 from rtpt-erikgeiser:ntlmrelayx_log_in…
…itial_authentication
Configuration menu - View commit details
-
Copy full SHA for 06217f0 - Browse repository at this point
Copy the full SHA 06217f0View commit details
Commits on Oct 4, 2023
-
returns STATUS_DIRECTORY_NOT_EMPTY when we try to tag a non-empty fol… (
fortra#1586) * returns STATUS_DIRECTORY_NOT_EMPTY when we try to tag a non-empty folder for deletion * remove duplicate imports --------- Co-authored-by: robn-applaton <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 88cbbcc - Browse repository at this point
Copy the full SHA 88cbbccView commit details -
Fixed the join and unjoin text as it was the wrong way around
Configuration menu - View commit details
-
Copy full SHA for 3aa037d - Browse repository at this point
Copy the full SHA 3aa037dView commit details -
[describeTicket.py] New example script: ticket describer and decrypter (
fortra#1201) * Adding describeTicket base * Started implementing Ticket decryption * Update describeTicket.py * Added PAC structures * Improved PAC parsing and printing * Fixing the PAC_CLIENT_INFO structure * Fixes dates, improved errors, prepared for PR * Added PAC Credentials structure, improved code * Reverting getST edit * Cleaning imports and overall code * Reverting ALL getST changes, wrong dev branch * Debugging some keys calculation * Adding ticket decoding and improving parsing * Added expired flag to endtime and renewtill times * Reverting change to pac.py that was failing ticketer.py * Reverting change to pac.py (forgot smth) * fixed error fixed error: local variable 'kerberoast_hash' referenced before assignment * Handling missing kvno * Fixing debug message * Fixing SID and UAC flags parsing * add PAC_REQUESTOR and PAC_ATTRIBUTES_INFO * Temporary fix RPC_SID faulty implem with LDAP_SID * Complete UPN_DNS_INFO implementation with S Flag data * Split UPN_DNS struct * Handle null constructor * Add multiline print for data array + Add a corresponding table for well-kwonw group Id * Add more well-known SID * Change default type behavior * Add Groups decoded field * Add credit * Printing ticket session key * Re-adding attributes and requestor PAC constants --------- Co-authored-by: Podalirius <[email protected]> Co-authored-by: p0dalirius <[email protected]> Co-authored-by: wqreytuk <[email protected]> Co-authored-by: Dramelac <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 57a3e09 - Browse repository at this point
Copy the full SHA 57a3e09View commit details -
Support for Kerberoasting without pre-authentication and ST request t…
…hrough AS-REQ (fortra#1413) * Support for ASREPKerberoast * Fixing undefined name 'tgs' * Typo on the argument, -preauth changed to -no-preauth * Fixing args handling, -usersfile is needed if -no-preauth * Handling case when service is None * Update kerberosv5.py * adding param to getKerberosTGT to return or raise depending on context * specifying serverName param in getKerberosTGT calls * specifying serverName param in getKerberosTGT calls
Configuration menu - View commit details
-
Copy full SHA for c3ff33b - Browse repository at this point
Copy the full SHA c3ff33bView commit details -
[ticketer.py] Sapphire tickets (fortra#1411)
* Adding -impersonate flag to ingest S4U2self+U2U TGT * Functional version * Commenting out duration customization for sapphire * Fixes fortra#1605 * Adding AD_IF_RELEVANT reference * Fixing undefined tgt session key and wrong cname for impersonation * Adding missing and ignored params
Configuration menu - View commit details
-
Copy full SHA for 3760dfc - Browse repository at this point
Copy the full SHA 3760dfcView commit details
Commits on Oct 11, 2023
-
Added CREDHIST support (fortra#1564)
* Added CREDHIST support * Added fixes from suggestions
Configuration menu - View commit details
-
Copy full SHA for 5674780 - Browse repository at this point
Copy the full SHA 5674780View commit details
Commits on Oct 12, 2023
-
Enhanced MSSQLShell in NTLMRelayX leveraging TcpShell & output messag…
…es (fortra#1617) * * Enhanced MSSQLShell in NTLMRelayX leveraging TcpShell (as in SMB and LDAP) * * Created handle_lastError decorator applied to every command to show errors in the corresponding SQLShell
Configuration menu - View commit details
-
Copy full SHA for 2de2918 - Browse repository at this point
Copy the full SHA 2de2918View commit details
Commits on Oct 15, 2023
-
The tree command of "smbclient.py" does not parse the path correct. (f…
…ortra#1614) * Update smbclient.py * Avoid closing down the connection if a folder does not exist
Configuration menu - View commit details
-
Copy full SHA for 419e6f2 - Browse repository at this point
Copy the full SHA 419e6f2View commit details
Commits on Oct 25, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 9870706 - Browse repository at this point
Copy the full SHA 9870706View commit details
Commits on Oct 27, 2023
-
[DumpNTLMInfo.py] fix error with 2003 (fortra#1630)
* [DumpNTLMInfo.py] fix error with 2003 Signed-off-by: XiaoliChan <[email protected]> * [DumpNTLMInfo.py] garbrielg5: review I Signed-off-by: Xiaoli Chan <[email protected]> --------- Signed-off-by: XiaoliChan <[email protected]> Signed-off-by: Xiaoli Chan <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for c0e949f - Browse repository at this point
Copy the full SHA c0e949fView commit details
Commits on Nov 3, 2023
-
start remote registry as unprivileged user in reg.py (fortra#1638)
* start remote registry as unprivileged user in reg.py Trigger the start of the RemoteRegistry service as unprivileged user by opening the winreg named pipe. * enable access to HKEY_USERS trough reg.py
Configuration menu - View commit details
-
Copy full SHA for 2d00fc6 - Browse repository at this point
Copy the full SHA 2d00fc6View commit details
Commits on Nov 5, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 4563545 - Browse repository at this point
Copy the full SHA 4563545View commit details