impacket+Certipy+Coercer+...
docker build --network=host -t adone .
# impacket psexec.py
docker run adone psexec.py
Impacket v0.10.1.dev1+20230413.195351.6328a9b - Copyright 2022 Fortra
usage: psexec.py [-h] [-c pathname] [-path PATH] [-file FILE] [-ts] [-debug]
[-codec CODEC] [-hashes LMHASH:NTHASH] [-no-pass] [-k]
[-aesKey hex key] [-keytab KEYTAB] [-dc-ip ip address]
[-target-ip ip address] [-port [destination port]]
[-service-name service_name]
[-remote-binary-name remote_binary_name]
target [command [command ...]]
# certipy
docker run adone certipy
Certipy v4.4.0 - by Oliver Lyak (ly4k)
usage: certipy [-v] [-h]
{account,auth,ca,cert,find,forge,ptt,relay,req,shadow,template}
...
Active Directory Certificate Services enumeration and abuse
# coercer
docker run adone coercer
usage: coercer [-h] [-v] {scan,coerce,fuzz} ...
coercer: error: the following arguments are required: mode
______
/ ____/___ ___ _____________ _____
/ / / __ \/ _ \/ ___/ ___/ _ \/ ___/
/ /___/ /_/ / __/ / / /__/ __/ / v2.4.1-blackhat-edition
\____/\____/\___/_/ \___/\___/_/ by @podalirius_
- Get-GPPPassword.py
- GetADUsers.py
- GetNPUsers.py
- GetUserSPNs.py
- addcomputer.py
- atexec.py
- certipy
- coercer
- dcomexec.py
- dpapi.py
- esentutl.py
- exchanger.py
- findDelegation.py
- flask
- futurize
- getArch.py
- getPac.py
- getST.py
- getTGT.py
- goldenPac.py
- karmaSMB.py
- keylistattack.py
- kintercept.py
- ldapdomaindump
- ldd2bloodhound
- ldd2pretty
- lookupsid.py
- machine_role.py
- mimikatz.py
- mqtt_check.py
- mssqlclient.py
- mssqlinstance.py
- netview.py
- nmapAnswerMachine.py
- normalizer
- ntfs-read.py
- ntlmrelayx.py
- pasteurize
- ping.py
- ping6.py
- psexec.py
- pyspnego-parse
- raiseChild.py
- rbcd.py
- rdp_check.py
- reg.py
- registry-read.py
- rpcdump.py
- rpcmap.py
- sambaPipe.py
- samrdump.py
- secretsdump.py
- services.py
- smbclient.py
- smbexec.py
- smbpasswd.py
- smbrelayx.py
- smbserver.py
- sniff.py
- sniffer.py
- split.py
- ticketConverter.py
- ticketer.py
- tstool.py
- vba_extract.py
- wmiexec.py
- wmipersist.py
- wmiquery.py
- ldapmonitor