Stars
8
stars
written in C
Clear filter
A professional cross-platform SSH/Sftp/Shell/Telnet/Tmux/Serial terminal.
A little tool to play with Windows security
A tool to dump the login password from the current linux user
A little toolbox to play with Microsoft Kerberos in C
Command line utility to run a program as a Unix daemon
PRISM is an user space stealth reverse shell backdoor, written in pure C.
Mimikatz_trunk this is script for hacking computer passwords: Open mimikatz.exe Run commands in mimikatz: mimikatz # privilege::debug mimikatz # log logfile.txt mimikatz # sekurlsa::logonpasswords …