From 4c144f13fe8eb3f435041835dfdf6f79ddf674dd Mon Sep 17 00:00:00 2001 From: pe3zx Date: Mon, 29 Mar 2021 15:43:30 +0700 Subject: [PATCH] Add: ropnop/kerbrute to Credential Access section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index affdf83..dbbd2fb 100644 --- a/Offensive.md +++ b/Offensive.md @@ -912,6 +912,10 @@ Some tools can be categorized in more than one category. But because the current putterpanda/mimikittenz A post-exploitation powershell tool for extracting juicy info from memory. + + ropnop/kerbrute + A tool to perform Kerberos pre-auth bruteforcing + shantanu561993/SharpLoginPrompt This Program creates a login prompt to gather username and password of the current user. This project allows red team to phish username and password of the current user without touching lsass and having adminitrator credentials on the system.