anoopengineer / winscppasswd
WinSCP Password Extractor/Decrypter/Revealer written in go language
☆202Updated 4 years ago
Alternatives and similar repositories for winscppasswd:
Users that are interested in winscppasswd are comparing it to the libraries listed below
- php-fpm+Nginx RCE☆103Updated 4 years ago
- A TCP packet diverter for Windows platform☆312Updated 8 years ago
- MobaXterm Decryptor☆81Updated 3 years ago
- ☆61Updated 7 months ago
- A C# implementation of RDPThief to steal credentials from RDP.☆158Updated 4 years ago
- unofficial windows build of socat http://www.dest-unreach.org/socat/☆105Updated 9 years ago
- Compiled version of Masscan for windows☆87Updated 3 years ago
- encrypt and decrypt winscp password☆11Updated 7 years ago
- Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon☆212Updated 4 years ago
- Web shell generator and command line interface.☆84Updated 4 years ago
- the only php webshell you need.☆223Updated 2 months ago
- send arp request to whole specific LAN☆171Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- Handy Stored Password Decryption Techniques☆144Updated 3 years ago
- PoC for CVE-2021-4034☆62Updated 3 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆370Updated 2 years ago
- MS17-010_CVE-2017-0143☆36Updated 3 months ago
- PoC for CVE-2021-4034 dubbed pwnkit☆113Updated 3 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆176Updated last year
- Pass the Hash to a named pipe for token Impersonation☆299Updated last year
- Automatic ProxyShell Exploit☆112Updated 3 years ago
- Zimbra CVE-2022-27925 PoC☆42Updated 2 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- ☆140Updated last year
- Find specific users in active directory via their username and logon IP address☆380Updated 4 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆174Updated 2 years ago
- Demo project how to bypass the disable_functions security control of PHP on Linux☆26Updated 5 years ago
- ☆80Updated 2 years ago