Lee

Results 21 issues of Lee

only worked on python3.8+?

python3 fatt.py -i eth0 --print_output --json_logging ![image](https://user-images.githubusercontent.com/16287528/91690343-5ca38c80-eb98-11ea-81f7-53d58d694518.png) config: ![image](https://user-images.githubusercontent.com/16287528/91690522-af7d4400-eb98-11ea-8cca-5c1eaec40228.png)

![image](https://user-images.githubusercontent.com/16287528/74416833-a937ac80-4e80-11ea-8244-d92d504aa769.png)

succeed once and then failed always command: ./dcow -s need help please

https://github.com/n1nj4sec/pupy/releases/download/latest/payload_templates.txz 404 , anybody can give me one ? thanks very mush

https://github.com/n1nj4sec/pupy/releases/download/latest/payload_templates.txz 404 Not Found ![image](https://user-images.githubusercontent.com/16287528/81645180-b0f4f600-945b-11ea-8f12-e6967fb63c6b.png) my operation: git clone https://github.com/alxchk/pupy ./install.sh

请问有这类文章http://www.mit.edu/afs.new/athena/project/rhel-doc/5/RHEL-5-manual/Deployment_Guide-en-US/ch-kerberos.html的中文翻译资料吗

**Affected tool:** **olevba** **Describe the bug** A clear and concise description of what the bug is. **File/Malware sample to reproduce the bug** **password : infected [REJ-113925551-Feb-21.xlsb.zip](https://github.com/decalage2/oletools/files/8115583/REJ-113925551-Feb-21.xlsb.zip)** **How To Reproduce the...

:bug: bug
olevba
XLM

how to relay on windows if attacker windows has SMB service started 445 port is used; if hasn't a linux environment

when i execute the command: Rubeus.exe ptt /ticket:base64 ![image](https://user-images.githubusercontent.com/16287528/106424644-7de90b80-649d-11eb-81c1-aa1b1f7975f7.png) ![image](https://user-images.githubusercontent.com/16287528/106424651-82152900-649d-11eb-96d2-6b05110402fe.png) ![image](https://user-images.githubusercontent.com/16287528/106424702-99ecad00-649d-11eb-997a-dd3d1bc202df.png) the rubeus and system time have different timestamp ?