r3nhat / SharpWifiGrabberLinks
Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.
☆102Updated 4 years ago
Alternatives and similar repositories for SharpWifiGrabber
Users that are interested in SharpWifiGrabber are comparing it to the libraries listed below
Sorting:
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated last year
- Offensive C# Tooling☆101Updated 9 months ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 4 years ago
- Cobalt Strike Team Server Password Brute Forcer☆29Updated 4 years ago
- NetBIOS scanning tool written in c#☆71Updated 3 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 5 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- LOLBINs that inject a DLL into a given process ID.☆138Updated 3 years ago
- SystemGap - Maintenance Tools after privilege escalation☆41Updated last year
- proxylogon exploit - CVE-2021-26857☆113Updated 4 years ago
- CVE-2021-21972☆33Updated 4 years ago
- CobaltStrike Extentions☆38Updated 3 years ago
- MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++☆31Updated 6 years ago
- proxyshell payload generate☆74Updated 3 years ago
- BypassAV无net添加windows用户☆10Updated 4 years ago
- Re-implement cmd.exe using windows api☆49Updated 2 years ago
- generate CobaltStrike's cross-platform payload☆34Updated last year
- 基于csharp实现的免杀shellcode加载器☆33Updated 4 years ago
- cmd2shellcode☆79Updated 4 years ago
- ShellCode Loader for MSF and Cobalt Strike☆55Updated last year
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆164Updated 5 years ago
- 黑魔鬼插件☆19Updated 4 years ago
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆198Updated 3 years ago
- Ladon Moudle MS17010 Exploit for PowerShell☆50Updated 5 years ago
- Python script for steal browser cookies☆65Updated 5 years ago
- muddyc3_golang☆21Updated 5 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 4 years ago
- C# binary with embeded golang hack-browser-data☆98Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆155Updated 3 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 3 years ago