Commit Graph

46 Commits (master)

Author SHA1 Message Date
HarmJ0y 3b79af6b66 Added Opsec section in README.md
kerberoast action now has /domain and /dc like asreproast action
kerberoast/asreproast actions now properly work over domain trusts
2019-02-12 17:59:41 -08:00
HarmJ0y 8b7202e49c 1.3.4 : triage command now works for the current non-elevated user, outputting current LUID as well
Current LUID output also added for non-elevated **dump** and **klist** commands
2019-02-12 11:17:28 -08:00
HarmJ0y 18acde1fb2 updated README.md to match the help output, updated all examples, added table of contents 2019-02-11 18:41:35 -08:00
Lee Christensen f3ff11fdd9 Cleaned up the Monitor4624 code 2019-02-07 20:39:47 -05:00
HarmJ0y 48f6af25fa Version 1.3.3
-added a "triage" command to quickly triage tickets on a host
-changed default LUID output to hex format for klist/dump commands
2019-02-07 10:09:27 -08:00
HarmJ0y 805cb798fb Version 1.3.2
-Added /outfile:X to output hashes to a file for kerberoast/asreproast, one hash per line
-changed asreproast's default behavior to match kerberoast
-clustered the default output help menu around function (things were getting crowded)

See CHANGELOG.md for full details
2019-02-06 18:42:50 -08:00
HarmJ0y 0db08609d3 Added instructions to README.md on how to run Rubeus through PowerShell 2019-02-06 16:28:30 -08:00
HarmJ0y 1cc4a59349 Added Rubeus library build instructions to the README.md 2019-02-06 16:17:35 -08:00
HarmJ0y 26a08457a3 Changed underlying LUID logic to handle UInt64s 2019-02-06 14:29:26 -08:00
HarmJ0y ac66e13b83 Rubeus 1.3.0. See CHANGELOG.md for a summary of changes. 2019-02-05 17:56:54 -08:00
Will 32afd4a2b7
Merge pull request #6 from djhohnstein/master
Registry Logging
2019-02-05 14:24:30 -08:00
Will 7f9d25ea8c
Merge pull request #15 from qlemaire/master
Add "/password" support to "asktgt" command
2019-02-05 11:57:19 -08:00
Will 84726aa56b
Merge pull request #10 from BlueSkeye/RenewPttBugFix
Renew command PTT bug fix proposal
2019-02-05 11:33:31 -08:00
Will 57fdc0a35f
Merge pull request #12 from BlueSkeye/PA_DATAEncodeDeadCodeFix
Fix : Dead code removal in PA_DATA.Encode
2019-02-05 11:29:12 -08:00
Will 989c373b55
Merge pull request #7 from eladshamir/master
Improved S4U Support
2019-02-05 11:24:23 -08:00
Lee Christensen 125658b470
Merge pull request #11 from BlueSkeye/TicketFlagsDisplayBugFix
Bug Fix : TicketFlags display in LSA.ListKerberosDataAllUsers
2019-01-31 16:51:43 -05:00
Lee Christensen a662b6aae0
Merge pull request #9 from rvrsh3ll/master
Update to support new hashcat mode 18200
2019-01-31 16:44:32 -05:00
Lee Christensen f504b1c0c3
Increased the response buffer size 2019-01-31 16:34:02 -05:00
Quentin Lemaire 0ef278ad8d Add "/password" support to "asktgt" command
Generate kerberos keys from user's password to request a tgt. The "/enctype"
parameter can be used to select "AES256" enctype (aes256_cts_hmac_sha1).
Default is RC4 (rc4_hmac).
2018-11-29 07:45:31 +01:00
Elad Shamir 70320351a2 code improvement 2018-11-25 06:25:08 +00:00
Elad Shamir 47f330f565 Bug fix for S4U2Proxy requesting a single-part sname 2018-11-25 06:17:20 +00:00
BlueSkeye 083b47f19c Dead code removal in PA_DATA.Encode 2018-11-07 15:03:57 +01:00
BlueSkeye 677a0ee40d Fix TicketFlags display 2018-11-07 09:58:00 +01:00
BlueSkeye 99cc40899b Renew command PTT bug fix proposal 2018-11-03 23:12:06 +01:00
Steve Borosh 9789803038
Update to support new hashcat mode 18200 2018-11-03 07:30:23 -04:00
Elad Shamir 2436cd15dd Improved S4U support: (1) can load TGS from Kirbi to skip S4U2Self and perform S4U2Proxy only; (2) can perform S4U2Self only; and (3) print output for each stage 2018-10-26 22:39:50 +00:00
Elad Shamir 10689dfff3 Support loading TGS from kirbi instead of performing S4U2Self 2018-10-24 11:18:55 +00:00
Dwight Hohnstein 5f7bc90fd9 Fixed typo 2018-10-19 22:08:45 -07:00
Dwight Hohnstein de39219a7e fixed registry checks 2018-10-19 22:03:22 -07:00
Dwight Hohnstein bd24e36da1 Fixed registry 2018-10-19 22:03:12 -07:00
Will 81adc91e39
Merge pull request #5 from eladshamir/master
Add RBCD support
2018-10-18 14:38:01 -05:00
Elad Shamir 8549a3bae2 Add RBCD support 2018-10-18 09:36:18 +00:00
Dwight Hohnstein d2ef39ad7b readme 2018-10-15 16:30:26 -07:00
Dwight Hohnstein 872379a479 Updated readme 2018-10-15 16:27:06 -07:00
Dwight Hohnstein 11ec233ba5 Added registry monitoring changes. 2018-10-15 16:22:11 -07:00
HarmJ0y 1a24e0c5c0 Rubeus 1.2.1
[changed]
    -Merged @mark-s' PR that broke out Program.cs' commands into 'Command' classes for easier command addition.
    -Commands that pass /dc:X are now passed through Networking.GetDCIP(), which resolves the DC name (if null) and returns the DC IP. Code refactored to use this centralized resolver.
    -The /user:USER flag can now be /user:DOMAIN.COM\USER (auto-completes /domain:Y).
    -The "harvest" command now returns the user ticket with the latest renew_till time on intial extraction.
2018-10-09 15:19:04 -07:00
Will dd5a25742b
Merge pull request #3 from mark-s/master
Moved code from the if blocks in program.cs to Command objects
2018-10-09 09:03:14 -07:00
Mark 989d060934
Moved code from the if blocks in program.cs to command objects and created a dispatcher to call the commands 2018-10-07 12:16:07 +09:00
Will 30424f0fe6
Merge pull request #2 from skorov/master
Registered new 1.2.0 files in csproj
2018-10-05 18:13:08 -04:00
a 172f27e755 Registered new 1.2.0 files in csproj 2018-10-05 16:43:37 +10:00
HarmJ0y 6c8832b6be updated readme 2018-10-04 09:13:17 -04:00
HarmJ0y e193baf84d Rubeus 1.2.0
[new] "changepw" action
    -implements the AoratoPw user password reset from a TGT .kirbi
    -equivalent to Kekeo's misc::changepw function
2018-10-03 16:30:46 -04:00
HarmJ0y 4c91457523 Rubeus 1.1.0
[new] "asktgs" action
    -takes /ptt:X, /dc:X, /ticket:X flags like asktgt
    - /service:X takes one or more SPN specifications

[new] "tgtdeleg" action
    -reimplements @gentilkiwi's Kekeo tgt::deleg action
    -uses the GSS-API Kerberos specification (RFC 4121) to request a "fake" delegation context that stores a KRB-CRED in the Authenticator Checksum
        -combined with extracting the service session key from the local cache, this allows us to recover usable TGTs for the current user without elevation

[added] "s4u" action
    -Added option for multiple alternate snames (/altservice:X,Y,...)
    -This executes the S4U2self/S4U2proxy process only once, and substitutes the multiple alternate service names
        into the final resulting service ticket structure(s) for as many snames as specified

[fix] "dump" action
    -Corrected extraction of complete ServiceName/TargetName strings

[fix] "asreproast" action
    -fixed salt demarcation line for "asreproast" hashes
    -added eventual hashcat output format, use "/format:<john/hashcat>", default of "john"

[fix] "kerberoast" action
    -Added reference for @machsosec for the KerberosRequestorSecurityToken.GetRequest Kerberoasting Method()
    -Corrected encType extraction for the hash output
2018-09-30 22:09:27 -04:00
HarmJ0y 4c94eb8f3a -Added option for multiple alternate snames (/altservice:X,Y,...) for the s4u actions
--The executes the S4U2self/S4U2proxy process only once, and substitutes the multiple alternate
service names into the final resulting service ticket structure(s) for as many snames as specified
2018-09-24 23:16:49 -04:00
HarmJ0y 3e12571c10 updated renew example 2018-09-24 13:57:29 -04:00
HarmJ0y 85a1aa42c3 initial release 2018-09-24 03:14:15 -04:00