Skip to content
View byt3exec's full-sized avatar
:shipit:
Password Delegation Kerberos Attacks
:shipit:
Password Delegation Kerberos Attacks

Block or report byt3exec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. byt3n33dl3 byt3n33dl3 Public

    Github Web Domain

    JavaScript 3

  2. byt3blog byt3blog Public

    Web for Blog

    HTML

  3. byt3n33dl3/CracKerBlitz byt3n33dl3/CracKerBlitz Public

    Kerberoasting ( Kerberos Attacks ). From networks or Domain controller log perspective, since ๐—–๐—ฟ๐—ฎ๐—ฐ๐—ž๐—ฒ๐—ฟ๐—•๐—น๐—ถ๐˜๐˜‡ implements many parts of the normal Kerberos protocol, the main detection method involves โ€ฆ

    C# 23 2

  4. byt3n33dl3/BlackMarlinExec byt3n33dl3/BlackMarlinExec Public

    Seven Degrees of Domain Admin

    C 60 15

  5. byt3n33dl3/Teeth byt3n33dl3/Teeth Public

    Teeth - smilodon cybertooth is a password decryption utilities for online services & offline hashes, fastest and most advanced password cracking. Supports hundreds of hash & cipher types, runs on mโ€ฆ

    C 36 6

  6. byt3n33dl3/Injectionmap_v2 byt3n33dl3/Injectionmap_v2 Public

    Automatic Injection attacks. Blind SQL, NoSQL, SQL, Blind GQL, GQL, Command, LDAP, Traversal, JNDI, JDBC, Esi, El, Etc. Clear mapping.

    C 34 4