maaaaz / sqldeveloperpassworddecryptorLinks
A simple script to decrypt stored passwords from the Oracle SQL Developer IDE
☆110Updated last year
Alternatives and similar repositories for sqldeveloperpassworddecryptor
Users that are interested in sqldeveloperpassworddecryptor are comparing it to the libraries listed below
Sorting:
- Testing tools for Oracle Forms☆11Updated last year
- .NET 4.0 Remote Desktop Manager Password Gatherer☆74Updated 4 years ago
- script/execute commands over RDP connection (elevated cmd.exe)☆42Updated 6 years ago
- c# reverse shell poc☆27Updated 6 years ago
- named pipe server with impersonation☆59Updated 6 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago
- adding a backdooruser using win32api☆80Updated 4 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆21Updated 7 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- Playing around with token manipulation in C#.☆28Updated 5 years ago
- Kerberos TGS_REP cracker written in Golang☆56Updated 9 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆15Updated 5 years ago
- SonicWALL SSL-VPN Web Server Vulnerable Exploit☆48Updated 4 years ago
- ☆16Updated 5 years ago
- Example of running C3 (https://github.com/FSecureLABS/C3) in a Docker container☆27Updated 3 years ago
- SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and s…☆62Updated 4 years ago
- Bind shell that uses Named Pipes as transport and execute PowerShell code through Runspaces.☆16Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆14Updated 4 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 6 years ago
- Phish password protected Excel-Files☆105Updated last year
- Resolve syscall numbers at runtime for all Windows versions.☆61Updated 8 months ago
- Aggressor Script to Execute Assemblies from Github☆71Updated 4 years ago
- A simple XLL, showing how to create an XLL from scratch.☆48Updated 9 years ago
- A simple script to decrypt stored passwords from Oracle WebLogic Server configuration files☆30Updated 9 years ago
- ☆36Updated 5 years ago
- Credentials recovery project☆10Updated 10 years ago
- A POC C2 server and agent to explore just if/how the Ethereum blockchain can be used for C2☆74Updated 6 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 6 years ago
- A multithreaded program to crack PKCS#12 files (p12 and pfx extensions)☆153Updated 6 years ago
- ☆51Updated 5 years ago