首页| JavaScript| HTML/CSS| Matlab| PHP| Python| Java| C/C++/VC++| C#| ASP| 其他|
购买积分 购买会员 激活码充值

您现在的位置是:虫虫源码 > Python > Windows注册表蜂巢提取物的凭据

Windows注册表蜂巢提取物的凭据

资 源 简 介

creddump has moved! Go to https://github.com/moyix/creddump instead creddump is a python tool to extract various credentials and secrets from Windows registry hives. It currently extracts: * LM and NT hashes (SYSKEY protected) * Cached domain passwords * LSA secrets It essentially performs all the functions that bkhive/samdump2, cachedump, and lsadump2 do, but in a platform-independent way. It is also the first tool that does all of these things in an offline way (actually, Cain & Abel does, but is not open source and is only available on Windows).

文 件 列 表

creddump-0.3
README
pwdump.py
COPYING
lsadump.py
framework
cachedump.py
CHANGELOG
VIP VIP
  • 大智若愚 2小时前 成为了本站会员

  • Mason 4小时前 成为了本站会员

  • 5小时前 成为了本站会员

  • Half_Punch 1天前 成为了本站会员

  • liqing71718 1天前 成为了本站会员

  • 伟国 1天前 成为了本站会员

  • songy 1天前 成为了本站会员

  • 纯色幽默 1天前 成为了本站会员

  • odd? 1天前 成为了本站会员

  • 52JOY... 1天前 成为了本站会员

0.180987s