Skip to content

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

License

Notifications You must be signed in to change notification settings

WilliamTaack/PassTheCert

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 
 
 
 
 

Repository files navigation

PassTheCert

Sometimes, Domain Controllers do not support PKINIT. This can be because their certificates do not have the Smart Card Logon EKU. However, several protocols, including LDAP, support Schannel, thus authentication through TLS. We created a small Proof-of-Concept tool that allows authenticating against an LDAP/S server with a certificate to perform different attack actions.

More information in the accompanying blog post.

This repository contains a C# version, by the-useless-one, and a Python version, by ThePirateWhoSmellsOfSunflowers / drm (@lowercase_drm)

About

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C# 52.3%
  • Python 47.7%