anoopengineer / winscppasswdLinks
WinSCP Password Extractor/Decrypter/Revealer written in go language
☆214Updated 5 years ago
Alternatives and similar repositories for winscppasswd
Users that are interested in winscppasswd are comparing it to the libraries listed below
Sorting:
- MobaXterm Decryptor☆86Updated 3 years ago
- php-fpm+Nginx RCE☆103Updated 5 years ago
- A Golang Reverse Shell Tool With AES Dynamic Encryption☆84Updated 5 years ago
- Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password☆283Updated 2 years ago
- send arp request to whole specific LAN☆180Updated last year
- C# binary with embeded golang hack-browser-data☆98Updated 3 years ago
- SQL Server Management Studio(SSMS) saved password dumper☆115Updated 3 years ago
- Decrypt stored WinSCP Passwords.☆24Updated 10 years ago
- The NBTscan mod for Windows without dependency of cygwin☆55Updated 5 years ago
- ☆72Updated last year
- powershell codes of my blog.☆102Updated 5 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated 2 months ago
- Programmatically create an administrative user under Windows☆183Updated 8 years ago
- Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.☆56Updated 3 years ago
- Tiny little reverse socks5 client & server☆90Updated 5 years ago
- Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.☆104Updated 4 years ago
- Go code examples of my blog.☆51Updated 3 years ago
- Godzilla source code☆84Updated 5 years ago
- easytoyou批量解密脚本☆55Updated 3 years ago
- Use to build an anonymous SMB file server.☆231Updated 4 years ago
- 破解CS4.0☆163Updated 5 years ago
- Remote Desktop Organizer 密码破解☆73Updated 5 years ago
- GitLab 12.9.0 Arbitrary File Read☆71Updated 4 years ago
- NTDS.dit offline dumper with non-elevated☆219Updated 7 years ago
- Radmin Server 3 credentials dumper/cracker☆54Updated 4 years ago
- PoC for CVE-2021-4034☆60Updated 3 years ago
- a patched sshd for red team activities☆83Updated 4 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆191Updated 3 years ago
- Automatic ProxyShell Exploit☆113Updated 4 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆165Updated 5 years ago