SharkExec
Windows credential extractor
A C# toolkit designed to extract credentials and browsing history from Windows systems.
内网渗透|红队工具|C#内存加载|cobaltstrike
295 stars
6 watching
44 forks
Language: C#
last commit: about 2 years ago cobaltstrike-cnapentestingredteam
Related projects:
Repository | Description | Stars |
---|---|---|
djhohnstein/sharpweb | A .NET project that extracts saved browser credentials from Google Chrome, Firefox, and Internet Explorer/Edge. | 510 |
b4rtik/sharpkatz | A porting of mimikatz commands for Windows credential extraction and manipulation | 974 |
hayasec/360safebrowsergetpass | Automated tool to extract and decrypt browser passwords from 360 Safe Browser | 609 |
tokyoneon/credphish | A PowerShell script designed to collect user passwords and exfiltrate them via DNS | 285 |
lgandx/pcredz | A tool that extracts various types of credentials and information from network captures or live interfaces. | 2,013 |
djhohnstein/sharpchromium | Tool to extract data from Chromium-based browsers | 692 |
uknowsec/sharpdecryptpwd | A tool for extracting passwords from various Windows applications | 1,167 |
dirkjanm/adconnectdump | A tool suite to extract and decrypt sensitive Azure AD credentials from Azure AD Connect servers | 618 |
hagrid29/bof-credui | A C-based tool for invoking Windows credential prompt using the CredUIPromptForWindowsCredentials API | 18 |
0x3rhy/getclipboard | A plugin for Cobalt Strike's reflective DLL injection framework to extract clipboard content | 12 |
unapibageek/ctfr | A tool that exploits Certificate Transparency logs to extract subdomains from HTTPS websites. | 1,972 |
eladshamir/whisker | A tool for manipulating Active Directory user and computer accounts by adding shadow credentials. | 813 |
moyix/creddump | Extracts credentials and secrets from Windows registry hives in a platform-independent way. | 243 |
microsoft/artifacts-credprovider | Automates credential acquisition for Azure Artifacts feeds in .NET development workflows | 785 |
ccob/sweetpotato | Provides tools and techniques for exploiting Windows privilege escalation vulnerabilities from service accounts to SYSTEM. | 1,622 |