r3nhat / SharpWifiGrabber
Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.
☆101Updated 4 years ago
Alternatives and similar repositories for SharpWifiGrabber:
Users that are interested in SharpWifiGrabber are comparing it to the libraries listed below
- Python script for steal browser cookies☆64Updated 4 years ago
- Ladon Moudle MS17010 Exploit for PowerShell☆49Updated 5 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆63Updated 7 months ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- proxylogon exploit - CVE-2021-26857☆111Updated 3 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago
- Cobalt Strike Team Server Password Brute Forcer☆28Updated 4 years ago
- muddyc3_golang☆21Updated 5 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor☆44Updated 5 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆149Updated 3 years ago
- Offensive C# Tooling☆101Updated 4 months ago
- Windows Oracle Database Attack Toolkit☆81Updated 2 years ago
- LOLBINs that inject a DLL into a given process ID.☆136Updated 3 years ago
- proxyshell payload generate☆72Updated 3 years ago
- ☆37Updated 7 years ago
- Automatic ProxyShell Exploit☆112Updated 3 years ago
- ☆13Updated 3 years ago
- Command and Control for C# Writing☆68Updated 2 years ago
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆194Updated 3 years ago
- NetBIOS scanning tool written in c#☆70Updated 3 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 8 months ago
- MappingInjection via csharp☆38Updated 3 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- CVE-2021-21972☆32Updated 3 years ago
- js加载cs的shellcode,实现免杀☆9Updated 4 years ago
- IIS PUT WebDAV GetShell Exploit☆16Updated 4 years ago