dzxs / winscppassword
encrypt and decrypt winscp password
☆11Updated 7 years ago
Alternatives and similar repositories for winscppassword:
Users that are interested in winscppassword are comparing it to the libraries listed below
- AutoStart teamserver and listeners with services☆72Updated 3 years ago
- Radmin Server 3 credentials dumper/cracker☆47Updated 3 years ago
- Windows Oracle Database Attack Toolkit☆81Updated 2 years ago
- ☆51Updated 2 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 2 years ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated 4 months ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆64Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆80Updated last year
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆61Updated 2 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆50Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- C# binary with embeded golang hack-browser-data☆95Updated 3 years ago
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- RDI implementation in Nim☆62Updated 4 years ago
- grafana 8.4.3 (b7d2911ca)☆29Updated 2 years ago
- Backdoored Electron app.asar☆15Updated 3 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆53Updated 2 years ago
- Dump document encryption password from Office process memory☆33Updated last year
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- Use CMSTP.exe to bypass UAC.☆41Updated 2 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆63Updated 7 months ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆17Updated 3 years ago
- MacOS C2 Framework☆83Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆47Updated 4 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆34Updated 4 years ago
- C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags☆84Updated 4 years ago