• Stars
    star
    534
  • Rank 82,615 (Top 2 %)
  • Language
    C#
  • License
    Apache License 2.0
  • Created over 2 years ago
  • Updated 3 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

PassTheCert

Sometimes, Domain Controllers do not support PKINIT. This can be because their certificates do not have the Smart Card Logon EKU. However, several protocols, including LDAP, support Schannel, thus authentication through TLS. We created a small Proof-of-Concept tool that allows authenticating against an LDAP/S server with a certificate to perform different attack actions.

More information in the accompanying blog post.

This repository contains a C# version, by the-useless-one, and a Python version, by ThePirateWhoSmellsOfSunflowers / drm (@lowercase_drm)