r3nhat / SharpWifiGrabber
Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.
☆97Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpWifiGrabber
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 5 months ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆62Updated 4 months ago
- Cobalt Strike Team Server Password Brute Forcer☆28Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- Ladon Moudle MS17010 Exploit for PowerShell☆48Updated 4 years ago
- Offensive C# Tooling☆98Updated last month
- Dumping Windows Local Credentials Tools/Tricks☆67Updated 4 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- Python script for steal browser cookies☆64Updated 4 years ago
- JScript RAT☆98Updated 4 years ago
- 创建服务持久化☆104Updated 3 years ago
- ☆13Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- muddyc3_golang☆21Updated 4 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- ☆37Updated 6 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 4 years ago
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆192Updated 3 years ago
- ☆101Updated 2 years ago
- cmd2shellcode☆78Updated 3 years ago
- Windows Oracle Database Attack Toolkit☆79Updated 2 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆147Updated 3 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆162Updated 4 years ago
- A simple hidden vnc.☆32Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago