anoopengineer / winscppasswdLinks
WinSCP Password Extractor/Decrypter/Revealer written in go language
☆209Updated 5 years ago
Alternatives and similar repositories for winscppasswd
Users that are interested in winscppasswd are comparing it to the libraries listed below
Sorting:
- This repo offers a tool to reveal password encrypted by MobaXterm.☆318Updated 2 years ago
- MobaXterm Decryptor☆84Updated 3 years ago
- Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password☆281Updated last year
- A TCP packet diverter for Windows platform☆326Updated 8 years ago
- A simple MobaXterm password extraction tool.☆75Updated 10 months ago
- Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.☆57Updated 3 years ago
- SQL Server Management Studio(SSMS) saved password dumper☆114Updated 2 years ago
- Radmin Server 3 credentials dumper/cracker☆53Updated 3 years ago
- Compiled version of Masscan for windows☆91Updated 3 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆159Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆114Updated 3 years ago
- ☆81Updated 3 years ago
- The port forwarding tool developed by Golang solves the problem that the internal and external networks cannot communicate in certain sce…☆144Updated 4 years ago
- MS17-010_CVE-2017-0143☆37Updated 3 weeks ago
- unofficial windows build of socat http://www.dest-unreach.org/socat/☆108Updated 10 years ago
- Remote Code Execution Exploit in the RPC Library☆28Updated 3 years ago
- Hide process,port,self under Linux using the ld_preload☆170Updated 3 years ago
- The NBTscan mod for Windows without dependency of cygwin☆53Updated 4 years ago
- exe2powershell - exe2bat reborn for modern Windows☆171Updated 4 years ago
- This is a repo to tell you how Xmanager (XFtp, XShell) encrypt password. Transferred from https://github.com/DoubleLabyrinth/how-does-Xma…☆283Updated 11 months ago
- 基于Tinynuke修复得到的HVNC☆165Updated 3 years ago
- A Golang Reverse Shell Tool With AES Dynamic Encryption☆82Updated 5 years ago
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆116Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- PoC for CVE-2021-4034☆61Updated 3 years ago
- send arp request to whole specific LAN☆176Updated last year
- Stand-alone VNC server compiled as a Reflective DLL☆192Updated 6 years ago
- php-fpm+Nginx RCE☆104Updated 4 years ago
- encrypt and decrypt winscp password☆11Updated 7 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated 11 months ago