View Issue Details

IDProjectCategoryView StatusLast Update
0002454Kali LinuxNew Tool Requestspublic2020-02-11 12:09
Reporterjobroche Assigned To 
PrioritynormalSeverityfeatureReproducibilityN/A
Status closedResolutionwon't fix 
Summary0002454: CredCrack - A fast and stealthy credential harvester
Description

CredCrack is a fast and stealthy credential harvester. It exfiltrates credentials in memory and in the clear without ever touching disk. Upon obtaining credentials, CredCrack will parse and output the credentials while identifying any domain administrators obtained. CredCrack also comes with the ability to list and enumerate share access and yes, it is threaded!

CredCrack has been tested and runs with the tools found natively in Kali Linux. CredCrack solely relies on having PowerSploit's "Invoke-Mimikatz.ps1" under the /var/www directory.

Script: https://github.com/gojhonny/CredCrack
Invoke-Mimkatz: https://github.com/mattifestation/PowerSploit/blob/master/Exfiltration/Invoke-Mimikatz.ps1

Attached Files
credcrack_output.png (46,740 bytes)   
credcrack_output.png (46,740 bytes)   

Activities

g0tmi1k

g0tmi1k

2018-01-29 14:50

administrator   ~0008375

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
g0tmi1k

g0tmi1k

2020-02-11 12:09

administrator   ~0012223

Python 2 - which is EOL

Issue History

Date Modified Username Field Change
2015-07-27 20:22 jobroche New Issue
2015-07-27 20:22 jobroche File Added: credcrack_output.png
2018-01-29 14:50 g0tmi1k Note Added: 0008375
2020-02-11 12:09 g0tmi1k Note Added: 0012223
2020-02-11 12:09 g0tmi1k Status new => closed
2020-02-11 12:09 g0tmi1k Resolution open => won't fix