dzxs / winscppasswordLinks
encrypt and decrypt winscp password
☆12Updated 8 years ago
Alternatives and similar repositories for winscppassword
Users that are interested in winscppassword are comparing it to the libraries listed below
Sorting:
- C# binary with embeded golang hack-browser-data☆99Updated 3 years ago
 - Impacket is a collection of Python classes for working with network protocols.☆38Updated 4 years ago
 - Windows Oracle Database Attack Toolkit☆80Updated 3 years ago
 - TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated 2 months ago
 - MobaXterm Decryptor☆87Updated 3 years ago
 - ☆22Updated 4 years ago
 - Extracts cookies from Chrome.☆204Updated 2 years ago
 - This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆142Updated 4 years ago
 - ☆37Updated 7 years ago
 - A simple Go script to brute force or parse a password-protected PKCS#12 (PFX/P12) file.☆44Updated 4 years ago
 - Decrypt stored WinSCP Passwords.☆24Updated 10 years ago
 - CVE-2021-3560 Local PrivEsc Exploit☆79Updated 4 years ago
 - Dump document encryption password from Office process memory☆39Updated 2 years ago
 - A basic C2 Framework with an internet explorer based agent☆15Updated 4 years ago
 - AutoStart teamserver and listeners with services☆74Updated 3 years ago
 - Cobalt Strike Wrapper☆19Updated 2 months ago
 - A collection of Cobalt Strike Malleable C2 profiles☆35Updated 5 years ago
 - Fork of ligolo-ng with exec and service capability☆17Updated 2 years ago
 - Volatility Explorer Suit☆65Updated 2 years ago
 - Radmin Server 3 credentials dumper/cracker☆54Updated 4 years ago
 - A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆201Updated 4 years ago
 - 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆67Updated last year
 - .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆61Updated 2 years ago
 - Perform DCSync operation without mimikatz☆149Updated 11 months ago
 - CVE-2021-1675 (PrintNightmare)☆76Updated 4 years ago
 - ☆13Updated 4 years ago
 - Neton is a tool for getting information from Internet connected sandboxes☆96Updated 2 years ago
 - 利用chrome扩展 dump 浏览器cookie https://saucer-man.com/information_security/787.html☆14Updated 4 years ago
 - Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆85Updated 2 years ago
 - A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆56Updated 5 years ago