Kerberos Party Tricks Logo

Kerberos Party Tricks

0
Free
Visit Website

This tool is designed to weaponize Kerberos protocol flaws by abusing vulnerabilities in the Kerberos v5 protocol, allowing for enumeration/brute force attacks on domain users and obtaining Kerberos TGS-REP and AS-REP tickets without sending packets to target systems, making the attacks stealthy and hard to detect.

FEATURES

ALTERNATIVES

A tool for testing Cross Site Scripting vulnerabilities

Hidden parameters discovery suite

TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.

RedWarden is a Cobalt Strike C2 Reverse proxy that evades detection by Blue Teams, AVs, EDRs, and scanners through packet inspection and malleable profile correlation.

A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.

A scripting engine for interacting with GraphQL endpoints for pentesting purposes.

Automatic SSRF fuzzer and exploitation tool

A collection of tests for Local File Inclusion (LFI) vulnerabilities using Burp Suite.