anoopengineer / winscppasswd
WinSCP Password Extractor/Decrypter/Revealer written in go language
☆207Updated 5 years ago
Alternatives and similar repositories for winscppasswd
Users that are interested in winscppasswd are comparing it to the libraries listed below
Sorting:
- send arp request to whole specific LAN☆174Updated last year
- SQL Server Management Studio(SSMS) saved password dumper☆114Updated 2 years ago
- A protocol multiplexer in Go☆137Updated 3 years ago
- MobaXterm Decryptor☆83Updated 3 years ago
- Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password☆279Updated last year
- encrypt and decrypt winscp password☆11Updated 7 years ago
- unofficial windows build of socat http://www.dest-unreach.org/socat/☆108Updated 9 years ago
- Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb☆51Updated 4 years ago
- php-fpm+Nginx RCE☆104Updated 4 years ago
- The NBTscan mod for Windows without dependency of cygwin☆53Updated 4 years ago
- Hide process,port,self under Linux using the ld_preload☆165Updated 3 years ago
- easytoyou批量解密脚本☆56Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆176Updated 2 years ago
- A simple MobaXterm password extraction tool.☆73Updated 9 months ago
- Xshell Xftp password decrypt☆408Updated 2 years ago
- Compiled version of Masscan for windows☆90Updated 3 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆181Updated last year
- Remote Desktop Organizer 密码破解☆73Updated 5 years ago
- PoC for CVE-2021-4034☆61Updated 3 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆65Updated 10 months ago
- powershell codes of my blog.☆102Updated 5 years ago
- backdoor☆249Updated 5 years ago
- The version of the original Mimikatz working with Windows 11, no additional edits except the compatibility ones☆47Updated last year
- Use to build an anonymous SMB file server.☆229Updated 3 years ago
- A C# implementation of RDPThief to steal credentials from RDP.☆162Updated 4 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- EarthWorm/Termite 停止更新☆157Updated 4 years ago
- GitLab CE/EE Preauth RCE using ExifTool☆227Updated 3 years ago
- Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)☆153Updated 3 years ago
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆115Updated 2 years ago