r3nhat / SharpWifiGrabber
Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.
☆102Updated 4 years ago
Alternatives and similar repositories for SharpWifiGrabber:
Users that are interested in SharpWifiGrabber are comparing it to the libraries listed below
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 3 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆65Updated 9 months ago
- Cobalt Strike Team Server Password Brute Forcer☆28Updated 4 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 10 months ago
- proxylogon exploit - CVE-2021-26857☆113Updated 4 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- Python script for steal browser cookies☆63Updated 4 years ago
- Ladon Moudle MS17010 Exploit for PowerShell☆49Updated 5 years ago
- 基于csharp实现的免杀shellcode加载器☆33Updated 3 years ago
- 黑魔鬼插件☆19Updated 4 years ago
- Bypass Windows Defender☆61Updated 2 years ago
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆194Updated 3 years ago
- ☆13Updated 3 years ago
- Offensive C# Tooling☆101Updated 6 months ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 5 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- LOLBINs that inject a DLL into a given process ID.☆137Updated 3 years ago
- cmd2shellcode☆79Updated 3 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆53Updated 2 years ago
- use aswArPot.sys to kill process☆67Updated 2 years ago
- 创建服务持久化☆105Updated 4 years ago
- ☆100Updated 2 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 2 years ago
- proxyshell payload generate☆73Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆84Updated 3 years ago
- My pentest tools used two years ago.☆21Updated 7 years ago
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆34Updated 2 years ago
- ☆37Updated 7 years ago