ly4k/Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Pythonpkiadcs
This is stars and forks stats for /ly4k/Certipy repository. As of 08 May, 2024 this repository has 1775 stars and 246 forks.

Certipy Certipy is an offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). If you're not familiar with AD CS and the various domain escalation techniques, I highly recommend reading Certified Pre-Owned by Will Schroeder and Lee Christensen. Table of Contents Certipy Table of Contents Installation Usage Find Request Authenticate Shadow Credentials Golden Certificates Certificates Domain Escalation ESC1 ESC2 ESC3 ESC4 ESC6 ESC7 ESC8 ESC9 & ESC10 ESC11 Contact Credits Installation pip3...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
IndustryEssentials/ymirPythonTypeScriptJavaScript50901350
HackSoftware/Django-StyleguidePython4.1k04320
0xf4n9x/CVE-2022-1388Python850310
confluentinc/confluent-kafka-pythonPythonShellC3.4k08880
spack/spackPythonShellProlog3.6k02k0
gazebosim/gz-cmakeCMakeC++Python210280
MisterPeModder/Bomberman-Global-OffensiveC++CMakePython4010
tblite/tbliteFortranCPython480280
microsoft/CBL-MarinerRPM SpecGoShell3.8k+34440
PatWalters/practical_cheminformatics_tutorialsJupyter NotebookPython4530760