Commit Graph

16 Commits (a662b6aae059bd76b8a6055f6ae944d66d3e515c)

Author SHA1 Message Date
Lee Christensen a662b6aae0
Merge pull request #9 from rvrsh3ll/master
Update to support new hashcat mode 18200
2019-01-31 16:44:32 -05:00
Lee Christensen f504b1c0c3
Increased the response buffer size 2019-01-31 16:34:02 -05:00
Steve Borosh 9789803038
Update to support new hashcat mode 18200 2018-11-03 07:30:23 -04:00
Will 81adc91e39
Merge pull request #5 from eladshamir/master
Add RBCD support
2018-10-18 14:38:01 -05:00
Elad Shamir 8549a3bae2 Add RBCD support 2018-10-18 09:36:18 +00:00
HarmJ0y 1a24e0c5c0 Rubeus 1.2.1
[changed]
    -Merged @mark-s' PR that broke out Program.cs' commands into 'Command' classes for easier command addition.
    -Commands that pass /dc:X are now passed through Networking.GetDCIP(), which resolves the DC name (if null) and returns the DC IP. Code refactored to use this centralized resolver.
    -The /user:USER flag can now be /user:DOMAIN.COM\USER (auto-completes /domain:Y).
    -The "harvest" command now returns the user ticket with the latest renew_till time on intial extraction.
2018-10-09 15:19:04 -07:00
Will dd5a25742b
Merge pull request #3 from mark-s/master
Moved code from the if blocks in program.cs to Command objects
2018-10-09 09:03:14 -07:00
Mark 989d060934
Moved code from the if blocks in program.cs to command objects and created a dispatcher to call the commands 2018-10-07 12:16:07 +09:00
Will 30424f0fe6
Merge pull request #2 from skorov/master
Registered new 1.2.0 files in csproj
2018-10-05 18:13:08 -04:00
a 172f27e755 Registered new 1.2.0 files in csproj 2018-10-05 16:43:37 +10:00
HarmJ0y 6c8832b6be updated readme 2018-10-04 09:13:17 -04:00
HarmJ0y e193baf84d Rubeus 1.2.0
[new] "changepw" action
    -implements the AoratoPw user password reset from a TGT .kirbi
    -equivalent to Kekeo's misc::changepw function
2018-10-03 16:30:46 -04:00
HarmJ0y 4c91457523 Rubeus 1.1.0
[new] "asktgs" action
    -takes /ptt:X, /dc:X, /ticket:X flags like asktgt
    - /service:X takes one or more SPN specifications

[new] "tgtdeleg" action
    -reimplements @gentilkiwi's Kekeo tgt::deleg action
    -uses the GSS-API Kerberos specification (RFC 4121) to request a "fake" delegation context that stores a KRB-CRED in the Authenticator Checksum
        -combined with extracting the service session key from the local cache, this allows us to recover usable TGTs for the current user without elevation

[added] "s4u" action
    -Added option for multiple alternate snames (/altservice:X,Y,...)
    -This executes the S4U2self/S4U2proxy process only once, and substitutes the multiple alternate service names
        into the final resulting service ticket structure(s) for as many snames as specified

[fix] "dump" action
    -Corrected extraction of complete ServiceName/TargetName strings

[fix] "asreproast" action
    -fixed salt demarcation line for "asreproast" hashes
    -added eventual hashcat output format, use "/format:<john/hashcat>", default of "john"

[fix] "kerberoast" action
    -Added reference for @machsosec for the KerberosRequestorSecurityToken.GetRequest Kerberoasting Method()
    -Corrected encType extraction for the hash output
2018-09-30 22:09:27 -04:00
HarmJ0y 4c94eb8f3a -Added option for multiple alternate snames (/altservice:X,Y,...) for the s4u actions
--The executes the S4U2self/S4U2proxy process only once, and substitutes the multiple alternate
service names into the final resulting service ticket structure(s) for as many snames as specified
2018-09-24 23:16:49 -04:00
HarmJ0y 3e12571c10 updated renew example 2018-09-24 13:57:29 -04:00
HarmJ0y 85a1aa42c3 initial release 2018-09-24 03:14:15 -04:00