gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
180 stars 21 forks source link

[addtool] Burp NTLM Challenge Decoder #566

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[homepage]https://portswigger.net/bappstore/30d095e075e64a109b8d12fc8281b5e3[/homepage] [extra_link]https://github.com/GoSecure/burp-ntlm-challenge-decoder[/extra_link] [tags]burpsuite,ntlm,windows[/tags] [short_descr]Burp extension to decode NTLM SSP headers and extract domain/host information.[/short_descr] [long_descr]Burp extension to decode NTLM SSP headers. NTLM challenges over HTTP allows us to decode interesting information about a server, such as:

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/burp-ntlm-challenge-decoder

Thank you for your contribution!